[ 37.952805][ T26] audit: type=1800 audit(1556700595.610:26): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 37.990622][ T26] audit: type=1800 audit(1556700595.620:27): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 38.014783][ T26] audit: type=1800 audit(1556700595.620:28): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.812977][ T26] audit: type=1800 audit(1556700596.500:29): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2019/05/01 08:50:06 fuzzer started 2019/05/01 08:50:09 dialing manager at 10.128.0.26:45183 2019/05/01 08:50:09 syscalls: 1003 2019/05/01 08:50:09 code coverage: enabled 2019/05/01 08:50:09 comparison tracing: enabled 2019/05/01 08:50:09 extra coverage: extra coverage is not supported by the kernel 2019/05/01 08:50:09 setuid sandbox: enabled 2019/05/01 08:50:09 namespace sandbox: enabled 2019/05/01 08:50:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/01 08:50:09 fault injection: enabled 2019/05/01 08:50:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/01 08:50:09 net packet injection: enabled 2019/05/01 08:50:09 net device setup: enabled 08:51:36 executing program 0: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) write$binfmt_aout(r0, &(0x7f0000000000)={{0x1cf, 0x1, 0x401, 0x108, 0x250, 0xffffffffffff6421, 0x188, 0x7fffffff}, "e0699b575837a2bd11cd3182c0ab7e5170258b3ba68b61bf6b3b860e0cfdfb117e4b4369891ad48a14e65f3b78893fab9d82491305c06f7d05e8c562403868eacc0887ad4c35aaa34ee50d8e7df5b04353f145b16738a8d8df7c4ce2055c9986426a8b2ff5837ef60f9f992c004511c4a666a8219bfe63bd7d5c35453236433685edf23a67e3c8f0f33a8ee26d64c7f6c656955e654f68cda40b0e31bbf42297d129abdfa72f552e041424f5ad5635377e53fd11318572ad0428697bb16700abd87e0fdcaf57f16a5ee522f5fd3eee0fc74b56dd2776", [[]]}, 0x1f6) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000280)=0x5, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000340)={0xfffffffffffffffe, 0x8b3, 0x5, 0x100000001, 0xffffffff}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000000380)={{0x3, @default}, [@default, @default, @netrom, @null, @default, @remote, @null]}, &(0x7f0000000400)=0x48, 0xfd000061ede5f1f1) bind$ax25(r4, &(0x7f0000000440)={{0x3, @default}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @default, @default, @bcast]}, 0x48) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000004c0)={@local, @empty, 0x1, 0x4, [@multicast1, @broadcast, @rand_addr=0x6, @multicast1]}, 0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x10000, 0x10, 0x0, 0x9}, &(0x7f0000000540)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000580)={r5, 0x5, 0x9, [0x8, 0x9, 0x10001, 0x9, 0x2, 0x1, 0xc2cc, 0x400, 0x80000000]}, 0x1a) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r6 = socket(0xd, 0x1, 0xffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000640)='syzkaller0\x00', 0x10) listen(r6, 0xffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000680)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000700)={r5, 0x46, "37eb6104105505b321f7e87c0d3fd97cea2cce5d14415fb36a91ab140da6f5725c3d543995063ce243b4e0443e9e1e6d4e577954995c8dfeff983184784a5c6442931eded99a"}, &(0x7f0000000780)=0x4e) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000840)={'netdevsim0\x00', {0x2, 0x4e22, @local}}) connect$llc(r6, &(0x7f0000000880)={0x1a, 0x118, 0x4, 0x8, 0x4, 0x8}, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r7, 0x600, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000a00)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000c40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0xc8, r8, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @rand_addr="f03a9caa50d9469817404c968b4e86fb", 0x7fffffff}}}}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbfd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x83e7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x20008001) setsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000c80)=0x6, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) syzkaller login: [ 138.946227][ T7765] IPVS: ftp: loaded support on port[0] = 21 08:51:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000200)=@ll={0x11, 0x4, r2, 0x1, 0xffff, 0x6, @dev={[], 0xd}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="62c922b9139f808f7fd6d36f642671191d861c0337ab3107f1b624b75343ba0584eb519914b1bf1770ded2f1eeaeedd3cbb5ad5ad6da3fbe795f6d16343ac7d81c6dcc218e97266e94acfa651bf86a222b827c507dd8fcec", 0x58}, {&(0x7f0000000300)="22bb59c512afcaa62b3f5d28322559823f3ba1d810a4d2606d9aa9e68041dc49223ccf49bd216183cc86407e3eddcf31da76326282fe62", 0x37}], 0x2, &(0x7f0000000380)=[{0xb8, 0x105, 0xffff, "17db7e1f1a5b85eae24409c5af965cb0f22eba7e6bd986b1729544058c975d2ca3cce76bfd15668d5dbfaeb29c8b819e4395ceafb2dbb04e0b0993ee5754d15e379301233348732c8e6dd8a7990113ec5b3ab5f9aae6ae0db32dd54c178c075f2e111af902df756fa4752b373b01d924f8c255486bc0252f31eacd50e010028eeabe33fc4a1f9051837ed42d4b09f930e1df33e389de82696ab77ae6f9662274e8"}, {0x40, 0x11d, 0x7fffffff, "c2588006cc4cf8ac49ce27d16c764075a0312b3cfa52865b12571b1b57baf5c61b199588b5eacaffb3baf59b35a09aae"}, {0xf8, 0x105, 0x492, "1a98cb31c3c1b2e19ab80ce2c74fbce431eddfdc017e961bbb0956e73832cf05d2bfcc28640f4e168658e7f475e72c7bb01e0bf419dd3ad0533f39a7304004758070b5591fbfa931e4a088e96e6e9405df2771d4d04b6096501668efeb5e6fa666e899313c69c44b36fa3f8ef7ba2d12f7a3a19794baeb23aaba96c881ea799e3d24d349a8b869bdc9acf414dd0a88fe0e0b1988cff662b125d885c86b629321183500615b81162b9bfd389ca22fefdd07482d64030d95c8909e36b7cad058c3f99494ef31c2c5aac43f7002422f8da646ccd1f2ead5f701954b23cb1badf598ea89fd"}], 0x1f0}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000005c0)={@dev={0xac, 0x14, 0x14, 0x22}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x48, 0xffffffff, {"640747e24726065c6f5b2c7e5693072b468d09f38b9518818a7253a46d7748abb16a33b189048b54f16c61b48720"}}, {0x0, "1c82ca6c104e32a2d13926a500276fc26fb9c3e4a1f788de89eeaf5d6c0fc2bbe81b75b1a17ab0dd8ab10cba88dfa6bce522d20180dda8535394c54f3856fc316b095dc6f005359b5077158f2466d2303a52d38bbc258a8faa5c1e9da6148cd52791d2fe51eb75e99338f55da449740f2ac7097ad688df1a35899eb8073fae3eabeae49f1c704f01f4c2004bbbc88a39af15786e67"}}, &(0x7f0000000700)=""/31, 0xdf, 0x1f}, 0x20) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000780)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a40)=0x0) r6 = getgid() sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000840)="2593135333228e32546b87624991753f5efcbfe98d7de930bb02571a658c68c8f0d457242548daadd66eb4b49d47d2108c58bb51e58e8658e4250ee34f0d47a58ce92c226113ab6524284cbfa52503d699b6f3ba43e1c351f860502ae6fed395fad9879adf7ca4370880c9d2e467ba8b6c4578271918a2204d45b773397d05eec15bd10e378eb0", 0x87}, {&(0x7f0000000900)="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", 0xff}], 0x2, &(0x7f0000000a80)=[@cred={0x20, 0x1, 0x2, r5, r3, r6}, @rights={0x28, 0x1, 0x1, [r1, r4, r1, r0, r0]}], 0x48, 0x20000080}, 0x8800) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000b40)={'hsr0\x00', 0x4, 0x2}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000c40)) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000c80)=@rose={'rose', 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000cc0)={0x0, 0x7c, "7b5a92a1a4b664961cc99cfa0ae39d55bef8201d7f82eba081f2bdec31bdd813f99ac71252bdd7003392bc4a96a7ea9ccae059a0af8c5682c0f7bc9132d47b7963805365da49cc7c7a3be9aa71efd65c05088fef554c353acc09518ad96d50f59a0a14c32498cab587fb3e78d61fa4f1595bce04441701635040c613"}, &(0x7f0000000d80)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000dc0)={r7, 0x1, 0x4, 0x2, 0x80}, 0x14) connect$ax25(r1, &(0x7f0000000e00)={{0x3, @default, 0x5}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000e80), 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000ec0)) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000f00), &(0x7f0000000f40)=0xb) syz_init_net_socket$x25(0x9, 0x5, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000012c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001280)={&(0x7f0000001000)={0x274, r8, 0x220, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x65bdc289}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaa5d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x125a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x104, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @local, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfd7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xe7b7, @empty, 0x2ad8}}, {0x20, 0x2, @in6={0xa, 0x12, 0x80, @rand_addr="5855de55695044fbac99c882e8d68b96", 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c86}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe9}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x74}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffb2e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3fab}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4033}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x800}, 0x810) epoll_create1(0x80000) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000001540)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001500)={&(0x7f0000001340)={0x194, r8, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x138, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcb4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb00d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x6, 0xfffffffeffffffff, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4}, 0x20000041) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000001580)={0x81, 0x37a3, 0x121c, 0xa1}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000015c0)=@int=0x9, 0x4) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000001600)={r7, 0xffffffffffff8000, 0x4, [0xb8, 0x4, 0x4, 0x100000001]}, &(0x7f0000001640)=0x10) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000001680)={'team0\x00', 0x4, 0xd91}) socket$inet6_dccp(0xa, 0x6, 0x0) [ 139.062674][ T7765] chnl_net:caif_netlink_parms(): no params data found [ 139.118883][ T7765] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.139165][ T7765] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.159153][ T7765] device bridge_slave_0 entered promiscuous mode [ 139.179953][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.187119][ T7765] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.210055][ T7765] device bridge_slave_1 entered promiscuous mode [ 139.241898][ T7768] IPVS: ftp: loaded support on port[0] = 21 [ 139.258701][ T7765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.295134][ T7765] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.322196][ T7765] team0: Port device team_slave_0 added [ 139.334370][ T7765] team0: Port device team_slave_1 added 08:51:37 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000940)=@nl, &(0x7f00000009c0)=0x80) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000a00)=0xffffffffffffffff, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r1, 0x500, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000bc0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000d00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x90, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x90}}, 0x20048094) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000d40)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000d80)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000dc0)={0x0, 0x7}, &(0x7f0000000e00)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000e40)={r3, 0x7fff, 0x10}, &(0x7f0000000e80)=0xc) bind$rxrpc(r0, &(0x7f0000000ec0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0x32f0}}, 0x24) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000f00), &(0x7f0000000f80)=0x68) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000fc0)={0x8}, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001000)='lp\x00', 0x3) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000001040), &(0x7f0000001080)=0x4) bind(r0, &(0x7f00000010c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @multicast1}, 0x0, 0x4, 0x4, 0x3}}, 0x80) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001140)={0x100000000}, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001180)={r4, 0x10001}, &(0x7f00000011c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001200)={r4, 0x5, 0x3, [0x0, 0x20, 0x628d]}, 0xe) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001240)={r3, 0x10000}, &(0x7f0000001280)=0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x28, r1, 0x8, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc1}, 0x20000010) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001400)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f00000013c0)='TIPC\x00'}, 0x30) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001440)=r5) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000001480)=0x9, 0x4) accept4$llc(r0, &(0x7f00000014c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001500)=0x10, 0x800) socketpair(0x9, 0x5, 0x9, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001580)={r4, @in6={{0xa, 0x4e21, 0x35c, @ipv4={[], [], @loopback}, 0x8}}, 0x401, 0x552c}, &(0x7f0000001640)=0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000001680)={r3, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000001740)=[@in6={0xa, 0x4e23, 0x100000000, @ipv4={[], [], @multicast2}, 0x9ce9}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0xfffffffffffffffd}], 0x58) [ 139.422220][ T7765] device hsr_slave_0 entered promiscuous mode [ 139.469415][ T7765] device hsr_slave_1 entered promiscuous mode [ 139.529354][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.536869][ T7765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.545617][ T7765] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.552960][ T7765] bridge0: port 1(bridge_slave_0) entered forwarding state 08:51:37 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@bcast, @rose, @netrom, @default, @rose, @bcast, @remote, @null]}, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xfffffffffffffffc}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e23, @local}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x9, 0x5544, 0xf15, 0x400, 0x8001, 0x10001, 0x28cf, {r2, @in6={{0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x80000001, 0x2449, 0x1, 0x2, 0x61d}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000340)={r2, 0x3, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000380)={r3, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000003c0)=0x8, 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000480)=0x78) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000004c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000500)=0x10001, 0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000540)={r4, 0x4, 0x5, 0x10001, 0x200, 0x9}, 0x14) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/84, &(0x7f0000000600)=0x54) ioctl(r0, 0x100000001, &(0x7f0000000640)="b52bfdd72e80a357f1a1e9d1f114b2b79aa98e38d92ecee241dfc0c4b3f514f0ab65f754cd305677da952c2c8eb660765d56f50b40551ca9df3f08a19dc8e6004653680914611df5f24c4d64336427435af1f07da52255f0539cc7cfd5a11596b516ee1beb37d1518168d8e3cfcb3fd5369f5dee1968607b38463f3bee67490ae87d3f16644a22f68ff71cbde78586a51b5e9d62b09de536e60ccb") setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000700)=0x20000000000, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740)={r4, 0xf18c}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000007c0)={r4, 0x8000, 0x5, 0x80000001}, 0x10) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000800), &(0x7f0000000840)=0x4) gettid() getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000880)=0x20, &(0x7f00000008c0)=0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000900)={0x0, 'veth0_to_team\x00', 0x3}, 0x18) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r5, &(0x7f0000000980)='cgroup.threads\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000009c0)={0xc4ff, 0x2, 0x8, 0x9, r3}, &(0x7f0000000a00)=0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000000a40), &(0x7f0000000ac0)=0x68) getsockname$inet6(r6, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000b40)=0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000b80)={0x1, 'ip6erspan0\x00', 0x1}, 0x18) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000c40)={r4, 0x7}, &(0x7f0000000c80)=0x8) [ 139.576054][ T7770] IPVS: ftp: loaded support on port[0] = 21 [ 139.676058][ T7768] chnl_net:caif_netlink_parms(): no params data found [ 139.705145][ T7765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.748966][ T7765] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.764609][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.777328][ T7771] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.804188][ T7771] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.814277][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 139.848090][ T7774] IPVS: ftp: loaded support on port[0] = 21 [ 139.883605][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:51:37 executing program 4: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="28a431cdbfc4e9b7a4b2b9c0ed3b252264657dc5f1964f616a891bb2f2f5040c42feb52d6028bc583954bd3bce3a74400a6bf47e02eeb6a880a09189f8f4a0eabcea3c7c811e66a89f99f29f6f0e63ddb8264e53f42654db2e11a5910cc23b29880155293863febdb9c34ee0e720845acfbf8bf9b12475c785e214ac94cb817012d4e19cb40858473ba20c1b2979d4e677ab73e0f97cbeb27c7a3feea4948c3e7ac8de9007d0d9828b027429b56abcf2ff9c90d401f41d2690398415d334110883bd95a9358669389e3dc2ad3f13da9ba065d0958a637c12d07860a1a1328e6adf8f6093d036fde330e651b3cd5223da82ba5de718c50cc8b5880beb9c48d685") r1 = accept(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x81, @loopback, 0x7fffffff}], 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000280)={'hwsim0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x7, 0x3, [0x6, 0x0, 0x4]}, &(0x7f0000000300)=0xe) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={r2, 0x0, 0x1, [0xadb7]}, 0xa) r3 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e21, 0x6, @remote, 0xff}}, 0xfc, 0x2}, &(0x7f0000000440)=0x90) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000480)) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000004c0)=0xffffffffffffff00, &(0x7f0000000500)=0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001540)=@get={0x1, &(0x7f0000000540)=""/4096, 0x3}) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000001580), &(0x7f00000015c0)=0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005d40)={0x0, @loopback, @loopback}, &(0x7f0000005d80)=0xc) sendmmsg(r1, &(0x7f0000007540)=[{{&(0x7f0000005dc0)=@xdp={0x2c, 0x4, r4, 0xb}, 0x80, &(0x7f0000007200)=[{&(0x7f0000005e40)="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", 0x1000}, {&(0x7f0000006e40)="82b385f318f461e592129b127ca138c4c3e2de42b444f8d3150fd3786dd4332e7c68e77aeada923ea58fc5133bff39420df0415d0532868082cd34dd980cc14da471b22e3d7620b8fa911d3f830c72ec1b5e9d1a0ebc926fe54573a6ee79b0bfbbd70f0f622709e3e725c8052cd5d6cdce63c2a7a9553ef7698938922993c1302db58906d1c0850209015332443619a269b6", 0x92}, {&(0x7f0000006f00)="4efa91fcf716455c35f874b7861b5fb274470513a074dea639b6d3d865829cd86b1b3a30040e7164cb981db0d09d862931a3a1f369ad7def1deed1143d25c3af9baf456036e32bd149f17cc8ba6e0362eb017a696a9893c54ff1ccae5f5e2887e0a59a40bf3f5be874e626cdaeebd91ae9ea7507cc297fcb14dff6cca283bf4d27cc7b4d482eb86a3bd10a6288b6bf40d41fde423a814755328a3f51db35c293c23fc38afac2d59d7a7ef7cf8460767e880de1e3b3b9c89da97d123013ea5f1e15b6494ed3fa71cd7ed2413600c8793a32d3e5cde2160595f0ccc4c70c024c71a47edc3f08bb0da7dc7ef2201ea2f731", 0xf0}, {&(0x7f0000007000)="2606f9c5aba4a53eb157589dbb2cae8153900c8649fc2c57741fc078d7f92279ed10971b34710e88647db28c1459382dcbe78242c832eb730b8be9461ccc1dab8b4a46e5565b18a2dc0c309f9e2a82aa811b2fce97e2ea007f084a705590c472a691600bc72776d36392d6fd104f1f750be8d8cca2b47478b55905ac806cc4af809891ad1bfb855d5894c68be773b3da0834494e7fb42795abfae8369eec2134e6f26471a27b041a5e676bbe77d6d2ca6f723171d07800e7ace89bd43a9a93132e748b0c5a980d6661cfb19f9c87c4ff9cbcfd45f35c3c00c5b607035380fa495ceae577130642952415427dbe3206e8f4a15b83", 0xf4}, {&(0x7f0000007100)="492caf86ec2704e3236b051bf60de11f8be2627ca82ab89265c15ae492d1", 0x1e}, {&(0x7f0000007140)="af63859614dbe5a91271cf9092bbe847b61139ce356a6908be60b68694e531ca5f748d15b31e3d205394edae189f00b9d7ce33929c5bc48735c3dd7078178b465866130260242d8babd5", 0x4a}, {&(0x7f00000071c0)="b18553b7", 0x4}], 0x7, &(0x7f0000007280)=[{0x50, 0x111, 0x9, "c09b2e5a7ff18971585432157fc77e0559874dde37f6de189ca7f5b48e09f579b319352df61af0bd8a15a643b5b1396b6e853bd2d0be98d24d32826aca1d35ba"}, {0x88, 0x6, 0x0, "503c340805f6c0c144ae470a1123b5df34d3d36dd0738141bfdb154ca9cb8986fcccccc53bc95ad35309a24875542a1ffb48918aa250b2e410a51edad48351dd10492375e9b0b665087025627119ae67c86d1e2ddab8708cd9ee0f42d8fa30379a75197b23813c4f7f225d99c2a4abca24337c0de29d0f64"}, {0xe8, 0x1ff, 0x9, "62c1ffba32fa7c280ea2948b969121d87ac665a47f4fea8d2f8888141e553c9eb103ce2f0fa5811cb85b97703008f97377bd6c34e1c80fd101d70b2e4e4800ab0c0b05e2a9851f1a98c28fb1f0cd92d9c77e13ab35483240fb7360519256f5425e96b91b403596c27384481c566e05441d41132896c0d814cad5e55c30675b5eacca7c1cc9ee5b240dd4a8aa353afa084cb7918f798fb56b641beb6e079e186fdbd8903f3c6104001613bb7d8268fe048b7f14414c54e23af5fc45cbb7ff6f0d89994b5924a880bb54e7b928b64db458c036abb4427b"}, {0xd8, 0x114, 0x9, "e27481f537363216c016de784f45d8649c1624a613801d6284f5a452fa21348afc49a608f144d84658411495aad6a85d4ee8039d5666814304af75aa2274835422f01d37e5114571c15af6066805a0234717a914b8b8f2ec49ee535977bf0bac46f2d69dea877087876cf05f18a8743822bf241fc9d8b40747db2eb2aaa5610c5a1a6e6fbc7df61d6beb77dcd8af5b5560f6dd48cce06b10e788f9a2aa254ad95700624a572995ea8715a5f85ec2da4f353bd471fb03dbeb8bd90131821932fe2b"}], 0x298}, 0x4}], 0x1, 0x2004c000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007740)={0x0}, &(0x7f0000007780)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000077c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000078c0)=0xe8) r7 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000007d80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000007dc0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000007ec0)=0xe8) r10 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000007f00)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007f40)={0x0, 0x0}, &(0x7f0000007f80)=0xc) r13 = getgid() r14 = gettid() r15 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007fc0)={0x0, 0x0, 0x0}, &(0x7f0000008000)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000008300)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000008340)={0x0, 0x0}, &(0x7f0000008380)=0xc) r19 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008400)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f00000083c0)='hwsim0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000008440)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000008540)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000008580)={0x0, 0x0, 0x0}, &(0x7f00000085c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008640)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000008600)='1em0\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000008680)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000008780)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000087c0)={0x0, 0x0, 0x0}, &(0x7f0000008800)=0xc) r26 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000008840)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000008940)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000008980)={0x0, 0x0, 0x0}, &(0x7f00000089c0)=0xc) sendmmsg$unix(r1, &(0x7f0000008ac0)=[{&(0x7f0000007580)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000007700)=[{&(0x7f0000007600)="60dd88c14ba87b6d6494be69e4eb8be9154e64b21dbb7510590886678d6bfb7ec103fb6edf1be93182f18d4eb9c73620eea40bbfb337dab5f718fb090d4e27b75114bac1f60ea61c05cf381a77fd50cc0a75935bfb753b4e9932b75b4f5228b7acfe8c68f3fda97528c59f63c8f3e2ce4735c6d58958535078bf3e962048fb26d4d55cd7d3fdcd9958ef0a3537dcf21f9cf1e7569cd272c0d3821f2771ff9abe594aac7ea68009cd1976", 0xaa}, {&(0x7f00000076c0)="8f0582cae899c7a757b8029c1d9d07458be22b59282a6df5b564eef80acfe65518e55a", 0x23}], 0x2, &(0x7f0000007900)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r1, r3, r1]}], 0x58, 0x40}, {&(0x7f0000007980)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000007d00)=[{&(0x7f0000007a00)="867d0d62fa148a02299a08047feed92405a194546773d0370c69a27b1fc5f4d05d906fc62c3fcbc2ec1fce904df42e", 0x2f}, {&(0x7f0000007a40)="9ad0d1485feddf144d7fd176f8ba012a3c79ed99f64f64974bcb2daa4d71ad4a3be0c750ec6aad1cb518e7927770014d591e3b7949851d35ec05127d943556d641188f377fcf9fbb6dd89c8672d2ba9aa876cda3bd3bbdd4e2b5fbb030c1a7cae4f91c29ccb2cab0b2dae5157d976c43f1a67a38ae33451de47aaaee737325683bca8045c1f35fcbaaa24d88ffa6d8d4899b2030a23156b5ffc7f40e80be53dbb0113896404be2cd1098e47f4503fa32b642cae408b5e17076366b2860cf9a6b0c4529abd35ee1f70d153d1300df3753b0f413218c023e72698f53615b8eff49a05fc46de349af82c4bedd4372ae617ff8d718", 0xf3}, {&(0x7f0000007b40)="c0cdb44af68d29888fc7745a5115551a269e3c89055e4d360fbf8006cc4f0963e94df4686903f8ea484fe403b00d889b5b244a82a5e2a2666db75889077ea101256e12c4bf049847a81bc5576e0784be18793061416116c7ecb226944046e37d5b07ae6b8211af38711d639b599cebf301925e3b094c29f0003eea2cf442fda20ea183afa77f6e6da2a27bce9999d4a01a9bbab6ec6ac2f6934dda3b643e9f0b9fde722aac1aa1760637f819a0", 0xad}, {&(0x7f0000007c00)="cb1e5d5780f6aa9d5b5b213cf463f069764fc3c6fdd2784fd2e188ce2725751e5280ecb2003aecbcb04a7de34a9f15829d98ccb93c34907f08db9697cb640c311a7d6dd565eb6b5de6101fed48e6bac6d332c04ba51f62542f67756be4ca1758981d37aa27acf6966905c3e8bf6cb3d7cea73cc84d1987171a6eb84dae28d2ca7cf9765206bb337f6755", 0x8a}, {&(0x7f0000007cc0)="3b10b1356329c9717f07a808020bbffcd7b6ad6ac7e932", 0x17}], 0x5, &(0x7f0000008040)=[@rights={0x28, 0x1, 0x1, [r1, r0, r0, r1, r3, r3]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r1, r0]}, @rights={0x28, 0x1, 0x1, [r3, r0, r3, r1, r3]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xd8, 0x40040}, {&(0x7f0000008140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000082c0)=[{&(0x7f00000081c0)="bc7adb4df8be6aca63cc6e3a2b103de588cab3614a32c908b4764cfb84c033fa21060de32e682700d923d1d085767b1e11e0c0b33c64bd4c723306ed55f10f1a700fdca3a5fa2e3b8d4f46e5031d108711f083da6514ff47b1475dbdea4674d5cf046e89bd2b8e93c526311de3d219d188796fda67988a80532fbecca1376b0668e22d4b488cccf369a6af566169477678392060565e79744a0862a851e04abde9dca532a2b890526c4a7f6363245c9ed8d2284ae80b870d91219bdb777355f6ede700646a415fff277a3bc9183253c073e733e3b3e1a04dac175bc2", 0xdc}], 0x1, &(0x7f0000008a00)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x20, 0x1, 0x1, [r3, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0xa0, 0x84}], 0x3, 0x48040) [ 139.893341][ T7771] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.900501][ T7771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.910431][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.919438][ T7771] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.926534][ T7771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.979212][ T7768] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.986502][ T7768] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.000840][ T7768] device bridge_slave_0 entered promiscuous mode [ 140.019776][ T7768] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.026878][ T7768] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.049965][ T7768] device bridge_slave_1 entered promiscuous mode [ 140.097448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.126006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.155843][ T7768] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.165026][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.175440][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.184588][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:51:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = accept(r0, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000240), 0x4) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000280)=""/237, 0xed) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000440)={0x0, 0x40, 0x2, 0x1, 0x3, [{0x4, 0x2, 0x6, 0x0, 0x0, 0x80}, {0x66528596, 0x8001, 0x9, 0x0, 0x0, 0x1}, {0x3, 0x7ff, 0x3, 0x0, 0x0, 0x800}]}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000540)={0xffff, 0x6, 0x8000}, 0x4) r4 = socket$can_bcm(0x1d, 0x2, 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000900)={&(0x7f0000000580), 0xc, &(0x7f00000008c0)={&(0x7f0000000600)={0x288, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15aa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff6aff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x753a3875}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ea}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x704d}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xba}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe77d}]}]}]}, 0x288}}, 0x4010) sendto$packet(r1, &(0x7f0000000940), 0x0, 0x4880, 0x0, 0x0) close(r3) getsockname$llc(r1, &(0x7f0000000980)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000009c0)=0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x90002880}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, r5, 0x810, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0xc814) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000b00)=""/203, &(0x7f0000000c00)=0xcb) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c40)={'bcsf0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000c80)={@mcast1, @dev={0xfe, 0x80, [], 0x27}, @loopback, 0xfff, 0x7, 0x80000001, 0x500, 0x3, 0x100, r6}) connect$l2tp(r1, &(0x7f0000000d00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x2, 0x4, 0x0, {0xa, 0x5, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x3a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000d40)='TIPCv2\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0xc0890800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x34, r2, 0x220, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40088c0) sendto$inet(r0, &(0x7f0000000e80)="28bb535a6429f5a03b5adc3e779a015d7c0895f74907a6b2769462300c8b3a2c011bdd5a54defb9c368b57e65dafef61804d58c951bb386026d937286a7d70b9d90dfdb1f841049ff8445ee248575b2d6a2c3bacd5f7184e4e0e7f0f9752582adf0850a1b9a58e015af3472b1f2b5e229ba2be4e099d77a00c61f2a78093f7019883ca1a2b", 0x85, 0x20040000, &(0x7f0000000f40)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000f80), 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000010c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001100)={{{@in=@rand_addr=0xbdf4, @in6=@empty, 0x4e23, 0x2, 0x4e20, 0x6, 0xa, 0xa0, 0xa0, 0x7f, 0x0, r8}, {0x9, 0x8f, 0x8548, 0xffffffff, 0x3381c135, 0x1, 0x33a5, 0x4bec}, {0x9, 0x8000, 0xfff, 0x100000000}, 0x101, 0x6e6bb0, 0x0, 0x1, 0x1, 0x2}, {{@in6=@remote, 0x4d6, 0x3f}, 0xa, @in6=@remote, 0x3503, 0x6, 0x3, 0x1, 0x1, 0x6d, 0x7e4}}, 0xe8) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000001200)=0x1f, &(0x7f0000001240)=0x2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000001280), 0x4) sendto$packet(r1, &(0x7f00000012c0)="3853f1fc30f896a31b6ad2c7e291da5f4d8dd5327bd03e", 0x17, 0x80, &(0x7f0000001300)={0x11, 0xf5, r7, 0x1, 0x3, 0x6, @broadcast}, 0x14) [ 140.222847][ T7768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.244770][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.254285][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.286292][ T7777] IPVS: ftp: loaded support on port[0] = 21 [ 140.305080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.314500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.337424][ T7768] team0: Port device team_slave_0 added [ 140.349725][ T7770] chnl_net:caif_netlink_parms(): no params data found [ 140.366121][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.387364][ T7768] team0: Port device team_slave_1 added [ 140.482323][ T7768] device hsr_slave_0 entered promiscuous mode [ 140.549607][ T7768] device hsr_slave_1 entered promiscuous mode [ 140.621352][ T7781] IPVS: ftp: loaded support on port[0] = 21 [ 140.671388][ T7770] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.678577][ T7770] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.686742][ T7770] device bridge_slave_0 entered promiscuous mode [ 140.697001][ T7770] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.704312][ T7770] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.712135][ T7770] device bridge_slave_1 entered promiscuous mode [ 140.721813][ T7774] chnl_net:caif_netlink_parms(): no params data found [ 140.763467][ T7765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.788728][ T7774] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.796006][ T7774] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.804373][ T7774] device bridge_slave_0 entered promiscuous mode [ 140.818787][ T7770] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.835723][ T7770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.875660][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.884543][ T7774] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.898770][ T7774] device bridge_slave_1 entered promiscuous mode [ 140.964517][ T7774] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.984815][ T7770] team0: Port device team_slave_0 added [ 141.009344][ T7774] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.019243][ T7770] team0: Port device team_slave_1 added [ 141.050482][ T7777] chnl_net:caif_netlink_parms(): no params data found 08:51:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="7892e34e95474ca3673b68723264c88ad4da1c50ace2bee2ef660c9099c8f11cfaef24bf70f198876e1ef0865d2c048665ce8429cca200"/69, 0x45) 08:51:38 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 141.152973][ T7770] device hsr_slave_0 entered promiscuous mode 08:51:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) [ 141.200585][ T7770] device hsr_slave_1 entered promiscuous mode [ 141.258573][ T7774] team0: Port device team_slave_0 added [ 141.267549][ T7774] team0: Port device team_slave_1 added 08:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) [ 141.347402][ T7768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.387358][ T7777] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.395477][ T7777] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.403490][ T7777] device bridge_slave_0 entered promiscuous mode [ 141.413763][ T7777] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.422411][ T7777] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.430801][ T7777] device bridge_slave_1 entered promiscuous mode 08:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000002ac, 0x0) [ 141.444083][ T7781] chnl_net:caif_netlink_parms(): no params data found [ 141.503618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.512183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.523230][ T7768] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.571937][ T7774] device hsr_slave_0 entered promiscuous mode [ 141.609837][ T7774] device hsr_slave_1 entered promiscuous mode [ 141.658233][ T7777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.711573][ T7777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.741426][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.750953][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.759542][ T7780] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.766669][ T7780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.797445][ T7781] bridge0: port 1(bridge_slave_0) entered blocking state 08:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000002ac, 0x0) [ 141.805523][ T7781] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.822406][ T7781] device bridge_slave_0 entered promiscuous mode [ 141.846911][ T7781] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.857604][ T7781] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.869969][ T7781] device bridge_slave_1 entered promiscuous mode [ 141.886181][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.909709][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.918434][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.927174][ T2889] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.934378][ T2889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.943244][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.952198][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.961063][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.970352][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.984899][ T7770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.026307][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.037009][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.051911][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.066586][ T7777] team0: Port device team_slave_0 added [ 142.076384][ T7781] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.087839][ T7781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.108462][ T7777] team0: Port device team_slave_1 added [ 142.137548][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.158717][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.167488][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.176468][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.187506][ T7768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 142.236056][ T7770] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.270580][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.285344][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.294955][ T7781] team0: Port device team_slave_0 added [ 142.303690][ T7774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.361840][ T7777] device hsr_slave_0 entered promiscuous mode [ 142.399427][ T7777] device hsr_slave_1 entered promiscuous mode [ 142.446956][ T7781] team0: Port device team_slave_1 added [ 142.453848][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.461783][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.472718][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.481881][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.490828][ T2889] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.502169][ T2889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.510239][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.518800][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.527304][ T2889] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.534409][ T2889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.545952][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.581032][ T7774] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.588112][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.627462][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.638081][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.650435][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.660513][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.670080][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.679656][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.696286][ T7770] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.707932][ T7770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.761136][ T7781] device hsr_slave_0 entered promiscuous mode [ 142.799797][ T7781] device hsr_slave_1 entered promiscuous mode [ 142.841230][ T7768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.852961][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.861529][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.871053][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.879655][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.887809][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.896777][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.905324][ T2889] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.912419][ T2889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.920163][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.928641][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.937048][ T2889] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.944159][ T2889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.951896][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.959732][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.981627][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.991053][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.999785][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.008256][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.017380][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.026167][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.058345][ T7774] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.069380][ T7774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.084812][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.093048][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.101657][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.110269][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.118507][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.127152][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.154073][ T7770] 8021q: adding VLAN 0 to HW filter on device batadv0 08:51:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x8, 0x4) sendfile(r0, r1, 0x0, 0xd14d) socket$netlink(0x10, 0x3, 0x0) [ 143.215053][ T7774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.245845][ T7777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.324328][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.340079][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.358310][ T7781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.392097][ T7777] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.430111][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 08:51:41 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="00022e2bed248d1c302f66696c6530008942c930d772739f1f2cd6dd758c4e72c0247ce022f3f9c584c52cddecd67b12597432f1b6f6c829b5a9e985ae8af2ee2b2b4bc1dd721bb1dc84da3c18aa292e2187a601f44bf90fb4170d2870dfea276828934760f01ccbc30626f644c0e985ddd1cdab59f0a44e9da146e508db27ca12fbc5d4975ea48ff40a4861fe284955443520f1cf16131f208b8ee39c935870fb536540a8e19d9191933a4770cdce096abcd0778cf3170aeb80cdbd2776dec486461fea3d6320a1089f19decee334a5bb9878063f1b28c6af7137e9d6d87cf381fc104135dfc379449b1331acff5f700775e68f662c4b4a2a9287"], 0x1, 0x0}, 0x0) 08:51:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 143.445448][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.480687][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.511930][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.544342][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.551550][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.575810][ T7781] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.593358][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.602710][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.612009][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.620996][ T7771] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.628108][ T7771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.637907][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.672071][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.684085][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.697676][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.713961][ T7771] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.721138][ T7771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.735466][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.744348][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.753345][ T7771] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.760524][ T7771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.790002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.798078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.807880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.817095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.827308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.836972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.846416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.856237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.865533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.887956][ T7781] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.898903][ T7781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.923278][ T7777] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.936349][ T7777] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.957116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.965917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.980732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.994744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.004914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.020970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.035004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.045515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.059418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.067907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.077812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.086989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.122675][ T7777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.130095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.137923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.157521][ T7781] 8021q: adding VLAN 0 to HW filter on device batadv0 08:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)='\x00\x00\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000640)=@updpolicy={0xc4, 0x19, 0xcf9c338894b880d, 0x0, 0x0, {{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc}]}, 0xc4}}, 0x0) 08:51:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = accept(r0, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000240), 0x4) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000280)=""/237, 0xed) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000440)={0x0, 0x40, 0x2, 0x1, 0x3, [{0x4, 0x2, 0x6, 0x0, 0x0, 0x80}, {0x66528596, 0x8001, 0x9, 0x0, 0x0, 0x1}, {0x3, 0x7ff, 0x3, 0x0, 0x0, 0x800}]}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000540)={0xffff, 0x6, 0x8000}, 0x4) r4 = socket$can_bcm(0x1d, 0x2, 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000900)={&(0x7f0000000580), 0xc, &(0x7f00000008c0)={&(0x7f0000000600)={0x288, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15aa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff6aff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x753a3875}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ea}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x704d}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xba}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe77d}]}]}]}, 0x288}}, 0x4010) sendto$packet(r1, &(0x7f0000000940), 0x0, 0x4880, 0x0, 0x0) close(r3) getsockname$llc(r1, &(0x7f0000000980)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000009c0)=0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x90002880}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, r5, 0x810, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0xc814) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000b00)=""/203, &(0x7f0000000c00)=0xcb) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c40)={'bcsf0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000c80)={@mcast1, @dev={0xfe, 0x80, [], 0x27}, @loopback, 0xfff, 0x7, 0x80000001, 0x500, 0x3, 0x100, r6}) connect$l2tp(r1, &(0x7f0000000d00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x2, 0x4, 0x0, {0xa, 0x5, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x3a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000d40)='TIPCv2\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0xc0890800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x34, r2, 0x220, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40088c0) sendto$inet(r0, &(0x7f0000000e80)="28bb535a6429f5a03b5adc3e779a015d7c0895f74907a6b2769462300c8b3a2c011bdd5a54defb9c368b57e65dafef61804d58c951bb386026d937286a7d70b9d90dfdb1f841049ff8445ee248575b2d6a2c3bacd5f7184e4e0e7f0f9752582adf0850a1b9a58e015af3472b1f2b5e229ba2be4e099d77a00c61f2a78093f7019883ca1a2b", 0x85, 0x20040000, &(0x7f0000000f40)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000f80), 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000010c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001100)={{{@in=@rand_addr=0xbdf4, @in6=@empty, 0x4e23, 0x2, 0x4e20, 0x6, 0xa, 0xa0, 0xa0, 0x7f, 0x0, r8}, {0x9, 0x8f, 0x8548, 0xffffffff, 0x3381c135, 0x1, 0x33a5, 0x4bec}, {0x9, 0x8000, 0xfff, 0x100000000}, 0x101, 0x6e6bb0, 0x0, 0x1, 0x1, 0x2}, {{@in6=@remote, 0x4d6, 0x3f}, 0xa, @in6=@remote, 0x3503, 0x6, 0x3, 0x1, 0x1, 0x6d, 0x7e4}}, 0xe8) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000001200)=0x1f, &(0x7f0000001240)=0x2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000001280), 0x4) sendto$packet(r1, &(0x7f00000012c0)="3853f1fc30f896a31b6ad2c7e291da5f4d8dd5327bd03e", 0x17, 0x80, &(0x7f0000001300)={0x11, 0xf5, r7, 0x1, 0x3, 0x6, @broadcast}, 0x14) 08:51:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542cdafd9fa4978d8d0000f64b18e002000000"], 0x38}}, 0x0) 08:51:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00\x00 \x00A\x83\x86\xf4\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) sendmsg(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1}, 0x10) 08:51:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:51:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x13, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002200000007000000000000009500000000000000520e458e0b66b90ca53b4a956a46c30c730b8df02b4e27b4d47abe99277360a059db7158cdee278457878a295ca8b2d8ce40d115fa1e16283661344313315b11bf3411db678e113d4b5c76defdcf570f39ae51cce52f00e5bc422136901be03757ef4cfeca02b507cba149c6accabed4d08faef10504b552fad5ad8f14f2c0d506135dd19441"], 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x39, 0x0, &(0x7f0000000180)="e460cdfbef2408000000079386dd6a000000000733eb3014cd3ec8a755c1e1385014ffad0000000000001400f90400240000a0e04700000200", 0x0}, 0x28) 08:51:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x7fff, 0xbe, &(0x7f0000000200)=""/190}, 0x48) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x7, 0x3ff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000059c0)={0x0, 0x20}, &(0x7f0000005a00)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000005a40)={r2, 0x1ff}, &(0x7f0000005a80)=0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4, 0x4) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x80800) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000000c0)) 08:51:42 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200)=0x63, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000000a, 0x0) 08:51:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x8000000}, 0x1c) listen(r0, 0x6) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xfcb}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d80)='memory.stat\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000001dc0), &(0x7f0000001e00)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000200)) 08:51:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xfe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20002f}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x12842) 08:51:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = accept4$x25(0xffffffffffffff9c, 0x0, &(0x7f0000000240), 0x80000) connect$x25(r2, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@hci={0x1f, r3}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)="384201dd70eb91fda5998ee8bd8db4e8994d0b479045ef51bdef9c4f8ac23f460ba5b9dc234b02287ed3b92a8ae7d08cbe4c38209c30af6e44f14f3be9f59a2b5bc4227fea70067304301b7d306cdb77d719b8a3530d99311e4e0fb2fe711eeb2ccbd1ee921c3ff39340533bf1687b5c9410e7e38bb7de2d18a9922b04feec74c511ae5e8ac3d9768594293689c916cf6ff8fbe0d61d8283a6d6389593a33cccad1fbd3c60a5011752413f2a20b8d70aaf53f44c66f977b86f6063a6c616d3073bd96dfd50c64347994d4f524100ed3657ef4c67f27f159fed0cae3e5e4c0c0d9e550570d1", 0xe5}, {&(0x7f0000000440)="b9818e0b6d3a6985e5164d7c0a2b405ff2d8533f3ceaf30c8971f6293b775d4f94fd94eb560af34530fb4422ee29bd1af600e3e787b04cd08ae0c405199e897a8111fc177718ecef61422b6550527c765862c345e4be7ea2f830c027493a807f230e91ead48f6cc789bbbc3912a850c9f38b60e5aad3f1dd7a2c04794744e36fd96c82cc7e61e63f853918f672c39ee93edcdb66fc82db87a28720f43ca995a6efc71f0e3acc0296497f223a0c897b02f51a4bbc43d56e5c4304bbd184f8a3fa213d62eb66ac1a9ee4be4bc588", 0xcd}], 0x2, &(0x7f0000000540)=[{0x10, 0x18d, 0x3f}, {0x110, 0x10f, 0x4, "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"}, {0x60, 0x11f, 0x400, "6c57b8a69b75633e9aeac29c32ded19d23e6725d71767353b143a9381200a904aee63947fd5c02b908eb6104b037ccb25d25bced6caf4365c044dc2972cd6d8eb051015c6881ae674788"}], 0x180}, 0x4000) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000200007041dfffd946f610500020000001f0000000000080008000cc00000ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:51:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8830000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x1b0, r4, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x373}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7dfd6e81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b86}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x75b5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x496}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x14}, 0x4) r5 = accept$nfc_llcp(r1, &(0x7f0000000c40), &(0x7f0000000cc0)=0x60) ioctl(r2, 0x0, &(0x7f0000000300)="4e03bd53435ef2652c8668a300284bba40b63b22accce00f524ac760bcbe535e0ab1723fad209fa9ee737faf8155c49ed827f0431ed543a8e8c52002dc0c8ecc92c7df7add7848a37b197f650df8035cee68e5707275d9df0f8d46d9f4daa76befe5c2") ioctl$int_in(r3, 0x4000005421, &(0x7f0000000d00)=0x80000001) bind$tipc(r1, 0x0, 0x0) r6 = getpid() ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f00000003c0)=r6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') connect$bt_rfcomm(r1, &(0x7f0000000d40)={0x1f, {0x8, 0x8, 0x80, 0x1f, 0x101, 0x81}, 0x4}, 0xa) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000f80)=ANY=[@ANYBLOB="020028bd7000fedbdf250700000008000500280d0000080005000100000008000400000060001c000300080003000400000008000500e000000208000500000000052c00020008000b000a00000008000b000a0000000800050005000000080002004e210000080005000400000008000600ff010000080004000000000008000400000001006400030014000600ff0200000000000000000000000000010800040003000000080005000000000014000600fe8000000000000000000000000000aa140002006970366772657461703000000000000014000200736974300000000000000000000000000c0001000800050002000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000004c0)={0x8000000000000002, 'bond_slave_0\x00', 0xfffffffffffffffd}, 0x18) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6e61740000000000000000000000050000000000000000e8dfffffffffffff36cb001d0000000000000000000000000000000000002100000000000000000000000000000000000000000000efff0000000000002000"/104], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000140)={@multicast2, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000e80)={0x0, 0x40}, &(0x7f0000000ec0)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000c00)={&(0x7f0000000880)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="8ba7ac1d3808c296997d0cd3ad3b8ba6b42d5a872cb7409038e9fad254ef77546690d81343eb93adde85138ee10ddaec7c7a6bc75baa1dc3087355b25f33523b32b03879f16dc1e7166f7ea5bad4994e64bca1c06b11e96aded5d79d00203df8a18c649631a3327cd5bb63dd6d3d4e0d12293cde15ac9d2338931fd0f2d1ae9da2e2576f03701e4cf4f6c2d2c1a8e77a2a2cca9c67a208cb966eb64fa498294bcca9c76128a2512ab59c8b25091740e2f6c367d87f85ae9cb24b", 0xba}], 0x1, 0x0, 0x0, 0x1}, 0x4) 08:51:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xfe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20002f}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x12842) 08:51:42 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200)=0x63, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000000a, 0x0) [ 144.726875][ T7905] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f00000002c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5df, &(0x7f0000000040)="0adc1f123c123f319bd070e40148be2e742cf5a840f0f1f5f6e14287de5791b6a47ea78efdb1af783ea7cee7df197e77881f569e89ab08f79cee6cb9b8eaf69709c3a5") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1a0, 0x7, 0xffffffffffffffc7, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xd5a3}, 0x2cc) 08:51:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2, 0x0, 0x3f00000000000000}}, 0x14}}, 0x0) 08:51:42 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0xc7, "c327932905f2930e554c91786bcf1faad1f5b273b784c4b5ed4d0f6c5750f557412e83b4371b09f0d90de7874de02b181714ffb8d97945d41b0408ebcddfc25a00011346935a39f3b72ea847a680d495b2dd56ed1df36e8e74ca933aadce559d742bde57e279343f2657ec75580fd6aba85b20a95324121f3905eb6426f3576124688b76cb5e3bb36049034f24febead2949d9d3f7c66270df43b4f1a4cf28aeca5752e309cdadb1de6bef02cdf5874786b5268fd9768bec41365b07ad2fd9847582b8f8a2f713"}, &(0x7f0000000200)=0xcf) 08:51:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = accept4(r1, &(0x7f0000000400)=@caif=@dbg, &(0x7f0000000480)=0x80, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000004c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 08:51:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:42 executing program 4: r0 = socket$inet(0x2, 0x200000000000002, 0x100000c) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x02\x00\x00\x00\x00t\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'veth0_to_bond\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) [ 144.995823][ T7930] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:51:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f00000002c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5df, &(0x7f0000000040)="0adc1f123c123f319bd070e40148be2e742cf5a840f0f1f5f6e14287de5791b6a47ea78efdb1af783ea7cee7df197e77881f569e89ab08f79cee6cb9b8eaf69709c3a5") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1a0, 0x7, 0xffffffffffffffc7, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xd5a3}, 0x2cc) 08:51:42 executing program 5: socketpair(0xc, 0x1, 0x3, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000380)=""/163, &(0x7f0000000440)=0xa3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback}, &(0x7f00000002c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @rand_addr, @broadcast}, 0xc) connect$inet6(r1, &(0x7f0000000080), 0x1c) r4 = accept(0xffffffffffffff9c, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000040)=0x80) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000100)=0x10001, &(0x7f0000000240)=0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200)=0x3, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x10000}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000500)={r5, @in={{0x2, 0x4e22, @local}}, 0x4, 0x100000001}, &(0x7f00000005c0)=0x90) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 08:51:42 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r1, 0x300, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004040}, 0x4044000) 08:51:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000100)=""/44, 0xf}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2}}], 0x14a, 0x0, 0x0) r2 = socket$inet(0x2, 0x7, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000001200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000001180)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) 08:51:42 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0xc7, "c327932905f2930e554c91786bcf1faad1f5b273b784c4b5ed4d0f6c5750f557412e83b4371b09f0d90de7874de02b181714ffb8d97945d41b0408ebcddfc25a00011346935a39f3b72ea847a680d495b2dd56ed1df36e8e74ca933aadce559d742bde57e279343f2657ec75580fd6aba85b20a95324121f3905eb6426f3576124688b76cb5e3bb36049034f24febead2949d9d3f7c66270df43b4f1a4cf28aeca5752e309cdadb1de6bef02cdf5874786b5268fd9768bec41365b07ad2fd9847582b8f8a2f713"}, &(0x7f0000000200)=0xcf) 08:51:42 executing program 1: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, &(0x7f0000000080)) unshare(0x6c060000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f00000024c0)) pipe(&(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000012c0)={0x0, 0x208000, 0x800}, 0x18) r3 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000002400000000000000100000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x005&\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 08:51:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r0) socketpair(0x1a, 0x80006, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x3, 0x101, 0x4, 0x9, 0x8, 0x80000000, 0x1f, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x41, 0x8001, 0x44c, 0x0, 0x6f}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3, 0x96, 0x7, 0x4ce}, &(0x7f00000001c0)=0x10) pipe(&(0x7f00000000c0)) tee(r0, r1, 0x101, 0x0) [ 145.300024][ T7961] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:51:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) 08:51:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:43 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000001600)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000000000000000038000000000000000400000000002000010000000004000000000000070020000000000000000000050000000300"/88], 0x58) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x498450) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) close(r0) [ 145.478423][ T7973] IPVS: ftp: loaded support on port[0] = 21 08:51:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) shutdown(r0, 0x2) write$binfmt_script(r0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 08:51:43 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000080)=@buf={0xf8, &(0x7f0000000200)="572b282e7dd82aadd16b595be5bba373961789542e579083da5ff91e018c49f05c0cb6df27bec3b15fb898725ba144a74ffd1af2b7a52f544ff090bac2b86b8a91cd595ab03385f3b21c391e43798331a263a75a069ea02c798ebde7ce070a0de09aae8769dd76e477a1e226c0b73d7d0cd3a4a4d6e93751ed550d9e98d26f2887ffda8a24ecc9da389eaa8d75c28f6d6c4f4bbcc28b0ba461e18e5b45503b24ab9974383f97d6b201ab70b624e28eae2d6c3374dc05012b7005ba58588a26a6304e98d5888467a0861b085f8d8ec996f14b9ac60d3b5aef9d1bd7a2c2e7145aabb80597fff3957b3417b7130e8c3d4c960a4319fb282189"}) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000300)={0xa, 0x200000000004e22, 0x0, @rand_addr, 0x80}, 0x1c) write(r4, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f0000000180)="31f1007bb95f08b0181f79c86dd516c5a4eb279eceae264845a53e5b50267a27e15aa707773f5e9672a893d145bb919bf9b65dcd81a30383ebeefb28ee76b7a48a8e3866b9b16bdf9da05d411eb10110f2bf2a8412cdcf2d35f95529241e1b", 0x5f}], 0x2) r6 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 145.572946][ T2530] Subscription rejected, illegal request 08:51:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2, 0x800, 0x6) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003200)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000003300)=0xe8) r4 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006c00)={0x0}, &(0x7f0000006c40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006c80)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000006d80)=0xe8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r7, 0x100, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x8, 0x5, @l2={'eth', 0x3a, 'yam0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x4000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006dc0)={0x0, 0x0, 0x0}, &(0x7f0000006e00)=0xc) r9 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006e40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006f40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006f80)={0x0, 0x0, 0x0}, &(0x7f0000006fc0)=0xc) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000001c0)={0x7, {{0xa, 0x4e22, 0xe8d, @ipv4={[], [], @empty}}}, {{0xa, 0x4e24, 0x6, @loopback, 0x9}}}, 0x108) r12 = gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007000)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}}}, &(0x7f0000007100)=0xe8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r14 = getgid() sendmsg$netlink(r1, &(0x7f0000007240)={&(0x7f00000030c0)=@kern={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000006b80)=[{&(0x7f0000003100)={0x84, 0x3a, 0x900, 0x70bd27, 0x25dfdbfd, "", [@generic="a0af4dd4dc72122fee44", @typed={0x8, 0x87, @fd=r0}, @typed={0x8, 0x4b, @fd=r0}, @nested={0x50, 0x45, [@typed={0x14, 0x47, @ipv6=@ipv4={[], [], @remote}}, @generic="35b2c0dc9ce44dc63b1cec02ee55f6498039c274818176fb7a0710483037b21742e1a0e808883e663500a6fea8ec8b4761b487cffddcbefd"]}, @typed={0x8, 0xb, @uid=r2}]}, 0x84}, {&(0x7f00000031c0)={0x34, 0x10, 0x4, 0x70bd25, 0x25dfdbff, "", [@typed={0xc, 0x5f, @u64=0xfff}, @typed={0x18, 0x95, @str='posix_acl_access]\x00'}]}, 0x34}, {&(0x7f0000003340)={0x11a0, 0x40, 0x600, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x102c, 0x94, [@typed={0x8, 0x55, @fd=r0}, @generic="376cbb529ef0e7ac92741b8b9291f54c19f2ab00ea49702daeb529ed9de1ac62716ceb3028278fec44a87524f018f96b69e34edb436280ea906865b1d576897e07b02950fcda9370fdb316b43bb1795118f36b930a0c920f622cd070d0f413fa3fba4872530f6f4f00797b44e24230a530961ea8a2355222fe0fc7332cfbadfdafac67bbb3de95828ad7110283b3204c4f037ec41e1ad58b95f265a3e7f063dba6fc3b64e4e50486542c03fd2d281a8e666943bba38c762205a00e8e3e91495c2f9db0f55dc732b3e24c76849534db062723973d6106f9ea852fab74c60432b28e487d01c4c69c5b533ccdedf858c7e10765394ef9c252ec82c0fe4e89ecb12f7e4480f8016bd52db41a31027970bb015e7cf15838690c0797abf9cbb023fe4ee827a5ad465622b96ce2810ceed9fb2d4fa241ac5aeb54e01d47dfaccc4754e14b43cebd8a32114b536d6084ed2cdda2be558d0d1383ef301b57de3559e0f9b74d812f7838ee2301f12a8ba81f4fffb4aa8d8e25e5663f5d944b653b2bec753fa6d89d85de97968f0ea28504dd7be57b6ccf6c493c5cdf53701bd85a3b98707c107d869231e31633c3cba5268084d4b0a1e1192866d33afacfd566c672afaa9189e1715403d4c3283a4782ae76461988c2649d56f405b4bdfb4300fe53921099039df2fe38efb2fe9d6f3a856e6c4f8d5b4fc30f1da5ef02ca358159be5b90bcc8f61211d6b073c1ae92a54e4651a7db0123a909b5f8d8e8a9dc245c15472638bc037ca441e08a1a51be0a020e351cd0e0c7345d754cb69d9e59b3cfc4aa531e6ee15eb703d3578e082aebfd0382a98b7cc66d2c95ab4f8acf80e921784f11150f79a82bfdfb3082a536e371c74e2c13a9f98119c2a81cd1b61b18298accb2712195bdb64d74528406097056542558df23f4b4e0e85e8226f874535b7b67f9ec2b95206924cfcddd0786d0140cb4ea88707c11919ec4f2795f933b751b937e146aea536c38d6223a744b1a4808a355db28a889138956f7c238027aaeaa2443c9342920503589883e950c4684b274df609d826110180d7a47f003132275d147f58a96b4a8f4222c432ece33af82d9e9f7260bb1b69d4cd37862bd21e3e090aed778b11806d1e7acba342061ba90f04d4d5c5341ddab3bca0f49fd32d00740e7aa185dc9f92412a70ada6b46ac288b8c5a83a72f587a55bfda4e077974e9b4b227cffdbf6f976ad803a4018263923351709200d2e0950a02c82e9e029495c59d143b4ea6c770e56188b43827070285f90113624118a2a15570cbe6b53c9ea806a322f1b23f13f9a9d59358f940875909b841b8a334ec13ffe835e6bb29f4066b370a9ff44980c2c5e4a4eb3c5ac51a4828a1f90f38d27734b686da8645357ee3fbb4c52e67ab1fe60564bd0757298f9faf99a0735cad15ddf85a6d67811c23f0f0de241492f42f413d12962993a64982e8d7a3bf1a7c2e1dfc199494a55e2c6a73d8975fb58b61750ebfe46c9829f918713c16080c0b86a5a7fe351eb44da18a51ea4e5179cd5d39687e8482a13c56cd42fadc6ce69f1314723f5cc50407b848545096b80609ed166d6df355bfc69190b34a78067467705382e0c95d97abb96b0e740ea514c11f24538639a110c9b1957ddb70ac1c132782ffe16707ecb155a367e3721944ebfa2f5d9ab7e4b8be4733836a901d48ea628479567d7a7190996f1931e9e4a02f1c96a51e18578378201915308bb9b7f29c937b00bc14c726788b69be5fb05cad25fc3abff631da6b8d5d06ef68a616c52d45de7ab81982bf237bcb45b909972c7af2e47e2b81733507ac606cf0b6b357e7a9a0d14d0b4426245eecd22a10f7f09e69924733dd9d48b308931c61abe90c8224ad113a9216bc6cc34c9a5c673d9694c43ab444b9d1292d0228d44c5f6a8747a42a6b91a6f772844c58d9ae856008cb564340720b47ddf0af6f60024d5652dd65792b8ed6364f74690965637fd85c142a87a24183ee88f906c862b5ec504f8c2f6e50b809a850b15caedba569d02ebb315d6b27132f783eaf270f13cb9399aad47e65132bce6d706f038029ffb5b2c265287ad8e00ca5e20a011904ca79ab32e4c44320aded4915355563d753299c532548b427c4174c20799fcbff7752fe0395c8217532d082713180f8a2a7b90f6f03d83673f8a1dcc9dbbd83e8eef6ab2c6328cb3a55767aa13eb6ff613936751ccc4d8c0ea8d15f6e4d00e5e263e36f2555ef6ccd79131b2baebc584ac85608f387886b1891bca55c1c5ced0eb91553738d1fa81bc5d6f4191de04de8df5499c884b7c095244c41f46d23fb99c8018f26c76fd8d518697448648706c0b8d8b7c7eb255e9727002f68e5a51f6e6f8b5e01bb28bcc1f6d190134bf116b32fb9ad89f5adf2d25946ff1ef3568a488b09e3432d71b9302c1be8c09200bec819d481b0184172bbd3f15ffd24b97c879d6725054545f1d8708cc511f07e0fbe188c99d0866afde530779ede9311c510f366501f5306afbc14756cf0885d12e544624c2e612f7f052df118b6f59c1015ea911c93e95956b1e5893a4be20da768891e1241d1814023becd9793b66f41b9182cd30998cc0aa0d5cf49ebd80b5f953e11086c5f15e69ea8e4a178329e24ff608e844dd10241849b51df20276216f6a6e58f46580c4b2a8ffbdda07989d0049c363b42695604ccd94b719fe1404e0b90b9a0f8b80ea3b672611d7cdb80e8b2a9c45adb75fc5ff1ade46df3b4800287ac061f233c6f6d76921ffe923c1f3e761eb60052b3603f99cacccb4b76cd040fa994d43a866ee4c477090c9730f2030b1e6cb1e72a43d049f12366c8078a1cfb5ff97b508de78775c7f985ccd95233fc0f6818c83ed623078e8128fa8d6fb62fe02122827cbf2dc3ec8cb31c189770de79de0d20acc643aad39a6287ba75c50fcb9d5481bc633136bd8a6b444cfb1172e23550f70515a2ee1007e3cce91a4694e3b580f8514cf4ceb822f0c38aa30bd6e83c149d34818a196e2b56d3f82a40ccb970fd872608763925771abbddab4a04ed5111f26e2346a0a0099c1c5779ea0a3a11520890f565ad9e38babea0c722b2ef00def6e725dc1cc98d8dcb3834cab108b1b7e264e015f1ad5240894fa18ebb9cff79ac42e48a324c87381b7389071dcab87f850974f564e50bc1386f7266cd1138ba9ba95f43fc2eeb52701f37b3bbe3d5339d0c88daf749218b4b6e27f88c86befb36794aa97d46570cd1beef0662b5bcf10d7531a97c4e8d9f1c5117b74238c4644ff436ef5aded44d461dd6608ab2fb8f25621f81169c3398874136fc6377f0a39ac7ae3ca2c3839b5cc25cba29fe7b05d66103fad365afe677deaf2a39fb34d4d3fe00080844251278209d895039356a75cdb386b80a87e14b6f09402a5ed504e7e07cb95bc360c3fcc88513d422ff92e274af47056d379d538c983303360e1aebd49a963b7de72392caff5d60c4f76c3e0bcdc384006b06bf6a5d342b3f8cff89e4a564b0428d7368eb659835a02c45d2b88d0e1a2e2a28b2a5448da45306fbe8dc0e41cfaf57aba278bd7ef787b13073aa4d15b55d4b682ef008e95c803db1a89a6c7988dbb6143fcb70aea592a6e137a5e6c03b9c45e948f0fd652518b60fa46eb5ca744919d916ea552760d60cfeebbdd8fb6764ea6b7d3920e17ef664e2b9693268723902fc9f125e325c5df24130814e24039b495074aef658ca91174343ad840a88548daa73e695de0b5b1db651932cc4f495f8422a10917b032f4655173c115d5a536d0e9cc034190bc7b257c04a12b377e52ea410f8d9f7f60972f698f7169d570c5104876ed22d16b8b6076c37c9684f5d6daaae36d6d6459dd894a0bf96e732af563effeaaa29ed9b3d1426925adf89285c49511336698586b21fb4f6ff2eae24cb467f2c904ec8b5a60e8bde41bbdf086a164b6a9a6f6df865a718988669df43eb17a062bbb9f10e38201589af5d27db1c4063e05a2b4ba40c53241c30190dc3d4605dd2f81a30dd983b18196419b0800a5148885022389991a8a84a01d52953b65a8bb4ecdcc4542a02ef42432ab293c54e6ac60beab81a5829ba7b2acb6b5aa71a0f64b5580e878325b97557015816f4a9fb8b9ed716cfbf6dab888387a2c8e33e5f01701b2efebe6cb836bd27fa8eebf550d2bd9890fc6a4c1e6f87b476fb818a676db203f5710e49589cf2ea0206f2c8e236990c294a8c8a056d40d2ac7470e5cb4cc0270f7a084e6253464ff1b991a1ad082ad587c2a024f4a34cb6a2e9ec5811d6270a8b85199593633d049be6c11ed3175f9385d7d091e326757c39c62cfde14bc7fb346464a4b3e65c0b694a49aa81fd96e6f97e0ec205bbed609fb44e842cc8798fcc77eade0cb22a4b4737eb8706a1609c6e36d88117265a33c9072badc9050648a9eaca0453f560b63375bce44b939e495c0205d39c5bbbcc0569a8041adb75b07d5ffc90cfa03c6667b044f00a0ccada71c49627946e3fcb4a71ef0a9350b2ffae23ceaa2b8383ebeb8d34617880e2ee1193e177d5ea9f3061fc8a8b07ae041af5833d9bce6c938a50c04bf6395dc67d950db552f6dda67a3e90b065af7714a4674701de1e32313467a4b69bf65dc7c45655d01f8a73b1a1a25fc82d62e221369c3a19616f0757c49cd18efc50ebcd1d14fe7cb28caa009511edea488ca545754c3cde3cc9ac8ec4d9a671db34b7210d990cf905644acd8ebbc08848952c278482369334555f9b7689fcfda0986332fe167f979ed50be0d96f127e6ab396f028521544645f59e2393c331e7717647574400f91e39dd95e3ff91e8c5c47074d905795231b5c4cb8e3a721aa0be57507c05589b220ad00b949293c10a1c20226fab709ffae41f888f04b55c33792e473eb9940cb76f52c58ad3fa1e8bf15645ca7433b95d0ba191552c4264af5511298bd344eacf716f938fee5f8da5a5aeeb6d40418326ec74ddeff90323aacf14e4e2a7427b4ac66a1b9d4fd4be3159c6678f6c214c18956489bac2f8e541800207ab232078738d0f6bccebf1d5cf66903efc38f2247d44e7e95039b03b5cc7e25b26fbfd9c7e4a9097e3b384a8c3d27f4de3187a15b5c59aa99bf484c623651bf01af47225b88d8a2163d6075540f76c06ebe8330142b0113107cc030315182122a760022a7278ad5d51c006831ffc3de60a9d8a5b444caf9e5c88a43c80e5adeed460e655728d749ad5897f5a6d6d45e04d3383f68bed3d84b018115c41743239f9530908a17d59b2c51f777028c3c992d1dd563451f6b56e38b22fb863453b3adb9aa480f322b75e51abb6c2b65d0c7c3161c31df7c985260a0af2ae8e46625c827989a40c6dd061829717f3dcdfda34dfd4e43d2e02fe98ca46132ac5b967e548a89a48c9674f678fda8ba195bc6053a70356fa356a464810c8e0b1395532f8084d044743db1f5f9d3934c69654493ca19b6c1b7e617db3ee6e0eee5829aefb8358658c1e6cf0b4b3c1e107ac41872f59eea6083ca8f2f66b20fee72a5fb44de82bd00e2a1d502a82269aa79bef7c78876b3de5f70d41999afc2714365b7e4ebf9b6d2aa188f9787a088128b5d3a8262707ca29aac8872c0375495953e39065c1b53cfde3ecab3b1ba14007f77ad334cf1aa75f4ea71b8d4688516ef19f1b20d6d2d6746e2f8ca95dcaaaf57ce3ba043054ecd646b7fe4588c3c657810dad787189fcf518c7c529c8addc0ccabe78d1f7f31984981bf65f6647e34b7cfb2708fe63d1ab9c70d8897cb464af2c2c0f226", @generic="7446b089483d24f3af6b6e5fc36fbfe267b950dd63670468666e830a0485"]}, @typed={0x8, 0x92, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}}, @generic="d1af3b32c30481e812e57b4948e1172f6bb77bca73287be4932528a6729854c14bfd26cf6be4dca9ea086da504d4311f6a0544251f77f8e3a93748507ac209795355d1f94fae6a599615739a122e03c32857cfedea48dc1d3b31a992d82a724e9eaf20ada9a40cfea7c5e04b67fae051db3072eb4552018ad7a94c14519d7fbf46d4d5d0b615b2", @nested={0xd4, 0x48, [@generic="73beb2ac29e6526aa6f53bb42c3cf081e23c4c6fdfabbf58088d2564c7531d", @typed={0x4, 0x72}, @typed={0x8, 0x0, @uid=r3}, @generic="9fbc95a303a94f5980323175e0a09f5eff0cb07d1291ed4dcc934b329d1fdeca9143a4ba6509439bf6fe00900c82124b9d081476116dde1f9a003d9d6e1fd6df550ea8686035e4cfef811f045b9749c8", @typed={0x8, 0x43, @pid=r4}, @generic="8626193e98908f84bc8baec3ed090860d9e5b73a35c0dfd2485912cb9ccb5cf8fe0e0f6576e068af614f13da1c0a16a2b9a1b550bf0e204e9f51dc2a82e02e08d0e2", @typed={0x8, 0x81, @fd=r0}]}]}, 0x11a0}, {&(0x7f0000004500)={0x10f0, 0x21, 0x0, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x4, 0x12}, @nested={0x10dc, 0x3d, [@generic="1682681e1e1984431a78cdc605a721d6f2543c05ca9ab2a6774ebbcc916432f0b3cdbe6a1e9bb9e5b973fa9d4540d0831521e06922603358ba4a15aff22bdb51a83b5ad25d99345ab3cb6336686089f73a083899c1134e668ee7cd263bda58269fe0bc5b5fa0df8d26d5638d941c8fde56e58c54e54f3d4e448ec33dfe03181b1baa5df39752844310af0ddd6656ce171aa3446689e9374f49ed04587726e8aa94f36cf9c560bb5b3f8e15e5ad742869c58a2fe909e394f4753b808ea36a63059fdb202af3fcf88a5a4acf86b55f283be83d23b8945de7f3", @generic="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"]}]}, 0x10f0}, {&(0x7f0000005600)={0x3b0, 0x2a, 0x4, 0x0, 0x25dfdbfc, "", [@generic="88aab508acd2532157e020e83a3193bb5edb9ab049b8e15643bdb2677e0dd23ac189b051853385ea257ed89831b00401ab359c73efc8457c4bdd4dbac72f1e79a05c0c9c034de38086907b9a1f8e3a93bab2e73fee387c65d5f7a85e9093d2accb436e60c9e781fa70f464fb97376ce84a7b3a5762596aa9cbb3f688a6bfc13d4104", @typed={0x8, 0x3a, @ipv4=@local}, @nested={0x38, 0x82, [@generic="35be010cb7a23d0d06c1666a74c4affb621803e0e311cf64f882c7e0c7952744674440e446b882a0282d6e", @typed={0x8, 0x6e, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x48, 0x7, [@generic="c193c3ff74fcd5e0e23ac66a6fa9e006ae653c4c79aebaeccbc601214452ff18c93d1e59815ad7dc56fe414a8b3aeefbd033ef1cdb496f58ed09dd2e29e76e694f"]}, @nested={0x1cc, 0x44, [@typed={0x14, 0x46, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="0d0feb3a135b9c60a4c3efe12d1732834550a252536f8067bca7ffedb23113a9b2db51ef11e460c7bb338f70e0f94113b021f15346c37ab31e9a82ba419b1e3d811a4e8b83b2503f0bf89bfa443df53aca25695df28d66115850ff55e8d0b59de265d862f549910dffdeae3dcf18d74c545e3bf25d590a60ed19f4fefa838744121ee015a69de6078d31964958a74a9326a174049ad3e813106deda5089846888a996c268f79de0309c12d8b3aac83cfd50ce2b60322466d81652d94a8577315", @generic="ab82584c6d4f0d168008adb94d6f523bc074474f2549addcc6674f43b94b6d89d0383d126d81898437364cf4a256e58fcf404aba4519f8ff807fd1671c51e6620764a415fb6911eef06917205f1accc0667d12895236f6b28e69b0a0dc394efc75a674c66088a4e130806d90ee44622509d068271e7a23b19c421abacac301a725d831e9f98cb6cc33bf424754daf50916d1fffe2e8cc6bfca19bdde51476628b7417214f78cf26f8d907c8a6885225310df5a1f88b55e6f410f7ce41bbab528237457caffc4e9b02b6ae3ce037e6a8039804f699afe16d7550b95e8", @generic="16ae22003371f99e7d21", @typed={0xc, 0x18, @u64=0x2d}]}, @generic="48b245354080a766fe845e7061483f640c4ff6ddda5f72d3c7c090ad3354ce02a9d5e7bcd902dfe3b2e6584dcd54bfc7c43c96048c003319b0c3b5a6d9a8c5f9c910f31652bb6fb27b1124b5c3d9052fe40db396ffa14fd22aa6373fbc1106b9a7357ae074a39dbd7b53d3de70e4ae5f9ca0bcb882bd5562af52f58a6f124b8028e12514a47edb8f9f25d1e806c3d23a1d67f0fb13be1713a00b2ec8ed9bc1fd20035463c52f1c716d5fa2f17ca8ede24b4024a1eab87b26c1dad09e8be022bfa4253c44d61165f43f"]}, 0x3b0}, {&(0x7f00000059c0)={0x24, 0x1b, 0x400, 0x70bd26, 0x25dfdbfe, "", [@typed={0xc, 0x63, @u64=0x10001}, @typed={0x8, 0xb, @fd=r0}]}, 0x24}, {&(0x7f0000005a00)={0x1108, 0x12, 0x721, 0x70bd27, 0x25dfdbff, "", [@generic="7dac754d3dfb8831dd9db3cbc5f7c53a725d570e4cc73070b390adf7b3cd77d465e2727d99e600f909be91f8e8928ae358815da2fa074b73ab24a81f97f544553c1ab3", @generic="cc1b3418e50ca09c81ba374cfda356ec2a4253f692751cd37f0ea7489875ca370ba374bf264ae53fcae88642a3a239b8d75e1a22bc299c7540b6dd04d91e7f1d20242cac2ffabf9698a40b119d822879729e5f5ef0ed21627480bc618f4f936a9f69e0e2cd1c5d9dfd6ee21169f61c5397e4d1e1a0d0e8979f667a63340edcfa4626e3c703ebff1b3b53642ad9715218189c8ba97c507f9f7f318684e27b7f682c387e031e", @typed={0x8, 0x3f, @u32=0x3}, @generic="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", @typed={0x8, 0x5d, @u32=0x8}]}, 0x1108}, {&(0x7f0000006b40)={0x10, 0x34, 0x10, 0x70bd26, 0x25dfdbfb}, 0x10}], 0x8, &(0x7f0000007140)=[@cred={0x20, 0x1, 0x2, r5, r6, r8}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0xd0, 0x4000}, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:51:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x464) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000540)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\a\x00\xa0\x01\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 08:51:43 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x80040200, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = socket(0x1, 0x800, 0x7) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3}, 0x4) 08:51:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 08:51:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x1d, 0x8000b, 0x1000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 08:51:43 executing program 0: socket$unix(0x1, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0xfffffffffffffc95, &(0x7f0000000280)=[{0x0}], 0x2e}}], 0x542c2cc47d811f, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 08:51:43 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000001c0)={0x40, 0x1, 0x200, 0x800000000, 0xeb33, 0xffff, 0x6, 0xda50, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r3, @in={{0x2, 0x4e21, @remote}}, 0x4, 0x20, 0x7fffffff, 0x1a4, 0xfffffffffffffe01}, &(0x7f0000000300)=0x98) r4 = accept(r1, &(0x7f0000000380)=@nfc_llcp, &(0x7f0000000400)=0x80) setsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000440), 0x4) close(r2) close(r2) socket$inet6(0xa, 0x80000, 0x8) r5 = socket(0x6, 0x80000, 0x8) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000340)=0x3, 0x4) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x36, 0x7fff, 0x4, 0x8, 0x1, 0x81}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000180)=0x4, 0x4) 08:51:43 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) getsockname(r0, 0x0, &(0x7f0000000000)) 08:51:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000080)="0adc25aa123c12ff319bff07") r1 = socket$inet(0x10, 0x9f8ce0ecbe764987, 0xbf2a) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0x133}], 0x1}, 0x0) 08:51:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0xe1e6, 0x81, 0x4, 0x1, 0x4, [{0x800, 0x6, 0x4, 0x0, 0x0, 0x1700}, {0x101, 0x0, 0xffffffff00000001}, {0x8000, 0x3f2, 0x4d30648a, 0x0, 0x0, 0x200}, {0xf054, 0x6, 0x7}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000400)=0x3, 0x4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)={0x100000000, 0x0, 0x2, 0x0, 0x0, [{r2, 0x0, 0x5}, {r1, 0x0, 0x2}]}) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x1) 08:51:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x1000) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) sendmsg$can_raw(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x1d, r3}, 0x10, &(0x7f0000000640)={&(0x7f0000000600)=@can={{0x0, 0x8, 0x7ff, 0x1}, 0x2, 0x3, 0x0, 0x0, "b19546e10ce32410"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) write$cgroup_int(r2, &(0x7f0000000200), 0x44000) write$cgroup_int(r2, &(0x7f0000000000), 0x12) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x32c, r4, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x25e}]}]}, @TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30680755}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe2b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffee8ece25}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x61e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe7}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5307f5b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb771}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa75}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000) 08:51:43 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000001c0)={0x40, 0x1, 0x200, 0x800000000, 0xeb33, 0xffff, 0x6, 0xda50, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r3, @in={{0x2, 0x4e21, @remote}}, 0x4, 0x20, 0x7fffffff, 0x1a4, 0xfffffffffffffe01}, &(0x7f0000000300)=0x98) r4 = accept(r1, &(0x7f0000000380)=@nfc_llcp, &(0x7f0000000400)=0x80) setsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000440), 0x4) close(r2) close(r2) socket$inet6(0xa, 0x80000, 0x8) r5 = socket(0x6, 0x80000, 0x8) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000340)=0x3, 0x4) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x36, 0x7fff, 0x4, 0x8, 0x1, 0x81}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000180)=0x4, 0x4) 08:51:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) 08:51:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x8, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4044) writev(r0, &(0x7f0000000000), 0x1000000000000282) 08:51:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x6e2b29fb) r2 = accept(r0, &(0x7f0000000000)=@tipc, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 08:51:44 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x400000, 0x200000800002000) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 08:51:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xd0, &(0x7f0000000180)="0adc1f123c40a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0xa, 0xa65) listen(r1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @netrom, @remote, @rose, @remote, @bcast, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000019", @ANYRES16=r3, @ANYBLOB="00062dbd7000fcdbdf25080000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x240088c0}, 0xc4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:51:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070da18adb647f090accf8c7c3b49aad228cc685e44cf4c99063de111b7daed758fc01834be25d89dbd219a0d41a425c8e9ba81ec43390b8140060c93517bb1740590cd7f62436b45324f5e346fbe4e36203b8d955ac7973befbb88a412cc268d2c2a8957d829f76ea10f88269bf4a76ef8478e7598f406a410c7f4a12cb6149dca21a3177e5905bb72991bbd8f6d1decf7994d22be216b3371bc967aaa0f7bdf5b673a7815bb13d8f8c6a0b5c2d2bc6f10c5b9213916e18d29fa0a8c4eb446f0546ccea950dc8db9c5a61cb13e0a20a3aecc6446aba99501646bfc954eb8ae65a171f03e0a66d52e19d0c27786ae57e75c60e35838ec2a9d8b8ee0bec06401754a") unshare(0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0xfffffffffffffffd, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) 08:51:44 executing program 4: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa0000000}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f00000000c0)=""/79, &(0x7f0000000000)=0x4f) [ 146.455096][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:51:44 executing program 1: openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='memoryH\x17\x17\xc6l\x90\x1e\x85?89\xe0l\v<=kB\xc3\xf1\x7f\x1c0MT/\xabeqWS\x9bJ\xac\xc4\x7f\x93n\xbc\x95\x14\x98\xf1\x82\xc3\x0f\xd9>\xf3\r\x1a\x9fH6\xce\xd5\xe8\x03\x7fjH\x9e\x99\x81\x00\x00\x00\xbd\xd5W\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x420018) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 08:51:44 executing program 1: openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='memoryH\x17\x17\xc6l\x90\x1e\x85?89\xe0l\v<=kB\xc3\xf1\x7f\x1c0MT/\xabeqWS\x9bJ\xac\xc4\x7f\x93n\xbc\x95\x14\x98\xf1\x82\xc3\x0f\xd9>\xf3\r\x1a\x9fH6\xce\xd5\xe8\x03\x7fjH\x9e\x99\x81\x00\x00\x00\xbd\xd5W\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x420018) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 08:51:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c080018008003a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) socket$packet(0x11, 0x2, 0x300) 08:51:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000200)=@sco, 0x80, &(0x7f0000001580)=[{&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/163, 0xa3}, {&(0x7f0000001480)=""/132, 0x84}, {&(0x7f0000001540)=""/38, 0x26}], 0x6, &(0x7f0000001600)=""/60, 0x3c}, 0x100000001}, {{0x0, 0x0, &(0x7f0000001780)=[{0xfffffffffffffffe}, {&(0x7f0000001640)=""/200, 0xc8}, {&(0x7f0000001740)=""/30, 0x1e}], 0x3, &(0x7f00000017c0)=""/178, 0xb2}, 0x9}, {{&(0x7f0000001880)=@l2, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001900)=""/153, 0x99}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/43, 0x2b}, {&(0x7f0000001ac0)=""/210, 0xd2}], 0x4, &(0x7f0000001c00)}, 0x101}, {{&(0x7f0000001c40)=@un=@abs, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/138, 0x8a}], 0x1, &(0x7f0000001dc0)=""/221, 0xdd}, 0xfffffffffffffffe}, {{&(0x7f0000001ec0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/170, 0xaa}], 0x1, &(0x7f0000002040)=""/124, 0x7c}}, {{&(0x7f00000020c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003600)=[{&(0x7f0000002140)=""/165, 0xa5}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/231, 0xe7}, {&(0x7f0000003300)=""/41, 0x29}, {&(0x7f0000003340)=""/153, 0x99}, {&(0x7f0000003400)=""/242, 0xf2}, {&(0x7f0000003500)=""/5, 0x5}, {&(0x7f0000003540)=""/174, 0xae}], 0x8, &(0x7f0000003680)=""/132, 0x84}, 0x1ff}], 0x6, 0x0, &(0x7f00000038c0)={0x77359400}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f0000003900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0x100, 0x5, {"68794078e4ff39b56eeb6d143869c9280a7177b50d3fee26a784cc8932fe128cd9eb4944eb0f30df7dc4693e6c666bf6d79ebd8aa96b149388a6274af07dd862a89f859c321eecbb9865218b85bfbc31192c385fb93c0ba4717724e41bc51131d95072bb56c61163d5325402369c1ed294ab7037ec4e52686323092be348982b3839a7154a49fab319d0f047f271ee38c4f239fb89e38f5cee6de0dcc7a1bb48857fb9cde7d1b9d18ca04596568898427e316f72cc9faec4023ec3087f0da88784e2e03afb0bab609ae79818a6b13324aa7d89df32ff1e07081c65e6e3b58c35ab456a51358262cb"}}, {0x0, "c82e3d3e4001c5ec4bd332d2104908ff61e341414f4d71236a155d6764441d704040723d2f5b891854ed9ad1e508293083177683bbdc777fa8c2879a7d82c8d39ba781903e8585847a11da91092ff0581fb87ab2db086189fdf55605df6a2ae9"}}, &(0x7f0000003a80)=""/16, 0x162, 0x10}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000003b80)={0xf, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe7c, 0x0, 0x0, 0x0, 0x5}, [@exit, @ldst={0x3, 0x0, 0x6, 0x5, 0x5, 0x8, 0xfffffffffffffffd}, @jmp={0x5, 0xdd, 0x2, 0xb, 0xa, 0xfffffffffffffff8, 0x9}, @ldst={0x2, 0x3, 0x3, 0x0, 0x2, 0xfffffffffffffffc, 0xffffffffffffffff}, @jmp={0x5, 0x5, 0x9, 0x0, 0xf, 0x80, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x1}, @jmp={0x5, 0x200, 0xa, 0x5, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @exit, @alu={0x7, 0x5, 0x4, 0xcff669d5ed117eeb, 0x7, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xec, &(0x7f0000000100)=""/236, 0x41000, 0x1, [], r1, 0x7, r2, 0x8, &(0x7f0000003b00)={0x9, 0xfffffffffffff465}, 0x8, 0x10, &(0x7f0000003b40)={0x4, 0x67c92756, 0x8159, 0xc84}, 0x10}, 0x70) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000001c00)={'nlmon0\x00', 0x80}) 08:51:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000300)={@mcast1, r2}, 0x14) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00z\x88\x02\x03G\x11\x02\x00l\x00\x00\x00\x00t\x00\x02\x00\x00\x00z\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x2fb) 08:51:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) 08:51:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="2400000003021f001cfffd1530bb946fa283005b580a000900020009000000010015000404ff7e891ea93604760949fed065c2e129b699b7b19311ac9f67176ae8d678a99bb1be0b43015b3d51389d491bb37fd1a56d97a0b7d11b3918e40960ac56c5f4aba4c13ca8a99692fe968668797c64cfeea34b43125cf1237441e4f71274527dea88ae21ea446dc94906074b34", 0xffffffffffffffb1}], 0x2d4, 0x0, 0xfffffffffffffc3e}, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:51:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x6e2b29fb) r2 = accept(r0, &(0x7f0000000000)=@tipc, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 08:51:44 executing program 4: r0 = socket$inet(0x2, 0x2000000000000006, 0x2200000087) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1004e20}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000c40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={r1, 0x8, 0x7f, 0x5, 0x0, 0xffffffff, 0x2, 0x3f, {r2, @in6={{0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, 0x4, 0x3, 0xc5, 0x5, 0x7fffffff}}, &(0x7f00000001c0)=0xb0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000440)="dd", 0x1, 0x0, 0x0, 0x0) 08:51:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xd0, &(0x7f0000000180)="0adc1f123c40a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0xa, 0xa65) listen(r1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @netrom, @remote, @rose, @remote, @bcast, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000019", @ANYRES16=r3, @ANYBLOB="00062dbd7000fcdbdf25080000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x240088c0}, 0xc4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:51:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f00000001c0)=""/162, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000280)=""/230, 0xe6}], 0x2, &(0x7f0000000380)}, 0x20) accept4$nfc_llcp(r1, &(0x7f0000000400), &(0x7f0000000480)=0x60, 0x80000) 08:51:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="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") unshare(0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0xfffffffffffffffd, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) 08:51:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f1a3c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="854000fd2fd525e27a009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) r3 = accept(r1, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000040)=0x80) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0)=0x17, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) [ 147.431312][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:51:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xd0, &(0x7f0000000180)="0adc1f123c40a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0xa, 0xa65) listen(r1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @netrom, @remote, @rose, @remote, @bcast, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000019", @ANYRES16=r3, @ANYBLOB="00062dbd7000fcdbdf25080000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x240088c0}, 0xc4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:51:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xd0, &(0x7f0000000180)="0adc1f123c40a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0xa, 0xa65) listen(r1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @netrom, @remote, @rose, @remote, @bcast, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000019", @ANYRES16=r3, @ANYBLOB="00062dbd7000fcdbdf25080000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x240088c0}, 0xc4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 147.621657][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 147.633681][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:51:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) 08:51:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x1, "6c892588809881c1"}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 08:51:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair(0x5, 0x3, 0x81, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f00000000c0)={0xd44, 0x2, 0x9, 0x3, 0x80000000, 0x1d, 0x15, "9380d462c8801b0cf68155728a68118ac38708c8", "bc22c67cda90404d74147fea5630ab62b3b38b99"}) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="e38e8f8876c95e3a07b589395ecc248688ecc5e21ff4e178e8c9803b517de6ee19143bc816bee279923d97e3c288dd482e1a5b9d7c94449376c142d85843b4b5dcad35430cfaf7da0b0d7fd0fb5055e714f9525077f85057ce4190e40de493b183a278"], 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) shutdown(r1, 0xfffffffffffffffe) 08:51:46 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000440)={'bridge_slave_1\x00'}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\v'], &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000380)={r1, 0x51, "6b151772e681b4958170569b08080ce7178bedb3bcb343288b436bcedee7d9e59b48fc4fea00e01e3b55b0af9715ee9a4a024092f77656943a45bb7ff8a17463975cb79a3047af3435c2def99a88a16709"}, &(0x7f0000000400)=0x59) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r2 = accept$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)="e4", 0x1}], 0x1}}], 0x1, 0x4801) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x2b) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)=0x1000) syz_emit_ethernet(0x5a, &(0x7f0000000240)={@broadcast, @broadcast, [{[], {0x8100, 0x6, 0x100000000, 0x4}}], {@canfd={0xd, {{0x1, 0x8, 0xb0, 0x80000001}, 0x3, 0x3, 0x0, 0x0, "fe2df085d7a165021b5dd32bc9bf08536666ddafc2efb510ba8953a19579d8b7b1ebf2bb2f7a7f2d6e78f9fabfd96764db4957cf396d2dbc2dd2b0a3dd651281"}}}}, &(0x7f00000002c0)={0x1, 0x2, [0x7ea, 0x82f, 0x356, 0xbeb]}) 08:51:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1e) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) shutdown(r1, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x0}, 0x8) 08:51:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffff9c, 0x0, 0x488, &(0x7f00000000c0)={{0x32, @remote, 0x4e20, 0x4, 'fo\x00', 0x20, 0x0, 0x2c}, {@multicast2, 0x4e20, 0x0, 0x5, 0x101}}, 0x44) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 08:51:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffff9c, 0x0, 0x488, &(0x7f00000000c0)={{0x32, @remote, 0x4e20, 0x4, 'fo\x00', 0x20, 0x0, 0x2c}, {@multicast2, 0x4e20, 0x0, 0x5, 0x101}}, 0x44) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 08:51:46 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@null, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @remote, @netrom, @remote, @bcast, @remote, @netrom, @null]}, 0xa) 08:51:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb8, 0xb8, 0x130, [@limit={'limit\x00', 0x20}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0x15f) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 08:51:46 executing program 4: r0 = socket$inet6(0xa, 0x80007, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x80000000, 0x0, 0x1000, 0x5, 0x5}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x3, 0x0, 0x0) 08:51:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000040)="b9d5bda9707d05bdaa3048282736b7ca641e48584786d0601e154dc9d9e21bc9b7eb256b22c9182accacc4ea5021b398285b467da5379b1e95f8b8c4bcda1fb1349d200057396715f124ad9c26f6adc86f92ddfcf263b0fc850e33b92ec9b7b5471066a945", 0x65}, {&(0x7f00000000c0)="cb01e7eb8e4e870f0fc6f837280144504c80c6ab8bf213d87b0fe750d2c528e130", 0x21}, {&(0x7f0000000100)="573f7eddae283bc24e15d0d68fe5f8425dbdc07ae1e36bf93f6af652574109ab1832bdd4db95e8ec26178c76ca2985377ac15b4d5b3a1403d295d3ecc6de347d1650986f9aabc997209af8ecb9210afde46c99f16b5647489416c119482ccdc30533d06c83d016552e411fd455c50be0a93ecaf803f7be5c24ffca23b38fc93bb909b73948d8c99f21594686f9fcad2f17404af2937add2bd2d9c46844e09e2b1207fd7767337f69fe988b5b0225ef79a02dcfe8db35553d57b1441aee91490dabd0d47102ac967057257af7fafe08414eaa99", 0xd3}, {&(0x7f0000000200)="689c280d9beed34fc2900e8f6dec718171f7dd12195300f694437ddf4caf9a154263c3bb6f8ba253ab14f9b4981354b9c4b1231900029aafe9645e77f1f638cea17c55fa6d8e09bc0f46be998e4a0d62b8cec2c0850348d8977b3580434897629db05d14ef489991a65fc7bb0fcf62da256b347df7869f5178459f6d3ef4fe7f60d696d3966fd0cc8834d9bc231090b01c808174a3452b0983f46426a4f622808c74beedda0a5b3864c713dcc570b0f47622b12691e3c10743f321d5bdd5fe59cb7d8f1857036637327ebe7ab4ce20688b7e4f84f4084cf32bd175ddbeb6bad020d2328b3f2eb8d47b4bb508a8", 0xed}, {&(0x7f0000000300)="1f4d53f12b751706aacad81f368d47c05506ed5de22528432730770574fd44dd46b023f96db90421199b722a5824d796ed94c0f63ce5ffc5e1e4653177750ae092e89b5ed905845a1767ee1966ccb074b91ceb8a2ff126474b0f5b0b3f618916ca93e006f6f39d3d763e0f754ed65b740cfd325fe1510430c325cabd90520e8f99c6b2a1643bc85f3c3251da938adf4a2bf7305c5e28f71b25cf851e4aec1c3a42afeb66a92654c90ee5f2993605f4fcaa5ceb78c6fa8634b59c2722fa7f8b0b6cb38c4a64a434e06fde896f2a20abc4f848b7841257c2f585", 0xd9}, {&(0x7f0000000400)="445780c8f1eb1887051024713516eb576b1f2468b01f95109e3d351ab73004454a4186d1264e14515f94f4c3b424897f01ab489c35434c1d14de05e14163d48f587f66115f775f34e3db21d5723e71c1f7087822081889e861b29aa24c2ba370a1c0585700ec2c4c523f0bef3e8112341a53aa601ee99adf79c896ce68c238c28b687846e41141668229f02f8999b9f432d44ff2b3f2a17cf4c9425fce84cd7c62bf58cc6be9104cb2e24899734105166d2a6851f35d81222d", 0xb9}, {&(0x7f00000004c0)="7336e6e9ede744a4fb4e11315ef9d8e0808347771482babdb798a959f5b2e3640fcc7f81e44468acca6d1d717b0fd21eb0ea1c6a6a91e129bccac77b93fd36db403799983f8cfbd0302cc6af0bb2a93b3b24c781ad43d7e19e87beaff7d5ddada60ed30e68fcd041e932943855c946b80e1b56", 0x73}, {&(0x7f0000000540)="c21345e53cee5bbbcd588bc8014ff0b1a0bfbee669de01d5e649d46239916457d8328eee8fb7374a13545330b92590187003a1579d7ef1aea5c674c20961265c90782a32776c7b0a13873af38aba85f72cc9ae71dbc55591ce419840e16e50d228ce4dd26e248baa6d185f00", 0x6c}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="287f8f305391141887dd1d7b1da3059da3fec7eb1718c7b75efd5ec7b83f42d2fc8c981f4a5cdbc4d797822b94a61831b9a7d8d5f1f88ea1ab1c038d791b4280cfb29958f60f788782520176800236d6451c4cc8529c62becfece0ab840ed779dd6e80fb97a930246ce6ed43a8f4996ff857b99ee69cf5a031a0d997f2cec7a39378be08ef9fb9db4be086069d7dc8f40caba699a952183715eee3109f7fd114f3a86562ea8bd4b04817c6c7bfca8ffe3454a70a0eff2152901a12c37bbabb2cae7fd18d1ecd56357ee1b2d885f593ce27c37337772940f1ae53d3bb778303c7b40f16a41d181c566b5c122cb42e77", 0xef}], 0xa) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0xff) accept4$netrom(r1, 0x0, 0x0, 0x0) [ 149.027318][ T8200] ebt_limit: overflow, try lower: 0/0 08:51:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7ff, 0x4) listen(r0, 0x0) pwrite64(r0, &(0x7f0000000180)="c76e7c6997757ff0612ca36af6bb1b591f6517b521c01cc14ad759d72b0e59187619c5043ca033a3d341534e3b527555eb3b889c871ff4440c585512c6c14e889ed68ef49da22528cf6547d3268895e50f525eb47b4edb0b8edc29cf78e801bf3ccc88", 0x63, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aa000000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6302000090780000"], 0x0) 08:51:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 149.214159][ T8212] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:51:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgr_up/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xc0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0x208d}, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xb7b4f4698d16c1c5) pipe(0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x7, 0x8d}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000480)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa7]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0xee) ioctl(r1, 0x3ff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x200004e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xfffffffffffffd23) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffff27) getsockname$packet(0xffffffffffffff9c, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x50, 0x10000, {"fd9bd8a15f2ca368b42070e818d8facbd5c069baa1988e87a8decce18ee6105c2784d14b028df8eeff6310b2a74bacd9bdb51c4943201bb6"}}, {0x0, "e9c24e046e2d9c98463c363bfc2de754e30a2c0bdfe2c9be3b616ec40fd5dd882a975e6182e41b6199cb4e243717e7b5b257ce8ca08fd9a6f823fd8046f6e497b888cc5013bb6115a61c821cd38e790d899978a1bdbfcea35e51131a3bfb4b9bd92edfd58641c9c83d713f2d8d9f09777e7ca4648c6aac8c1d118266cd08aa52d7dc02da2ff49793dd333b42ac789e9a66569430b4a5ec1f48f8739c62bed143fa4ca1f467cecc"}}, &(0x7f0000000740)=""/95, 0xf9, 0x5f}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0xc, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5a00, 0x0, 0x0, 0x0, 0xffe00000000}, @jmp={0x5, 0x4d, 0xb, 0x0, 0x7, 0xffffffffffffffe2, 0xc}, @jmp={0x5, 0xf2, 0x6, 0x0, 0xf, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, @alu={0x0, 0x5, 0x4, 0x5, 0x6, 0x52, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @generic={0x9f9, 0x84, 0x9, 0x1f, 0x6}, @ldst={0x0, 0x3, 0x1, 0xf, 0x6, 0xfffffffffffffffc, 0xfffffffffffffff0}], &(0x7f0000000040)='GPL\x00', 0x86, 0xb2, &(0x7f0000000240)=""/178, 0x41000, 0x0, [], r4, 0x5, r5, 0x8, &(0x7f0000000800)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x300000000, 0x800000000000000, 0xffffffffffffff00, 0x10001}, 0x10}, 0x70) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r3, &(0x7f00000003c0)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x50, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) shutdown(r3, 0x1) [ 149.599548][ T8173] bridge0: port 2(bridge_slave_1) entered disabled state 08:51:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1e) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) shutdown(r1, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x0}, 0x8) 08:51:47 executing program 4: socket$isdn_base(0x22, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_smc(0x2b, 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006d40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$pptp(0x18, 0x1, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000007040)) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$xdp(0x2c, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000007600)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$isdn_base(0x22, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) 08:51:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000240)=0x8, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = accept(r0, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000c40), &(0x7f0000000500)=0xfffffffffffffc20) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x93, 0x8, 0x1, 0x571bcd36, 0x9}, 0x14) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000200)={'veth1_to_team\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000340), &(0x7f0000000380)=0x40) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000004c0)={0x19191cd5, 0x7, 0x1000}, 0x2f6) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'lo\x00', {0x2, 0x4e22, @broadcast}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000a80)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000c80)={0x2d0, r4, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37da00000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8cc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf98f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x61c8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9d4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe8af}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf2e}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xff, @dev={0xfe, 0x80, [], 0x21}, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff48}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) socket$inet(0x2, 0x3, 0x3) ioctl(r3, 0xfffffffffffffffd, &(0x7f00000001c0)="0adc5ff93c123f318bd070") r5 = socket(0x400000000010, 0x3, 0x0) recvmsg(r5, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc40}, 0xfffffffffffffffc) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000280)={0x5}, 0x4) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x522, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="4400000000000000df25010000000000000008410000004c00180000000175647000"/98], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x44080) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) write(r5, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r6 = openat$cgroup_ro(r1, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000580), 0x4) [ 149.690234][ T8200] ebt_limit: overflow, try lower: 0/0 08:51:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000040)="b9d5bda9707d05bdaa3048282736b7ca641e48584786d0601e154dc9d9e21bc9b7eb256b22c9182accacc4ea5021b398285b467da5379b1e95f8b8c4bcda1fb1349d200057396715f124ad9c26f6adc86f92ddfcf263b0fc850e33b92ec9b7b5471066a945", 0x65}, {&(0x7f00000000c0)="cb01e7eb8e4e870f0fc6f837280144504c80c6ab8bf213d87b0fe750d2c528e130", 0x21}, {&(0x7f0000000100)="573f7eddae283bc24e15d0d68fe5f8425dbdc07ae1e36bf93f6af652574109ab1832bdd4db95e8ec26178c76ca2985377ac15b4d5b3a1403d295d3ecc6de347d1650986f9aabc997209af8ecb9210afde46c99f16b5647489416c119482ccdc30533d06c83d016552e411fd455c50be0a93ecaf803f7be5c24ffca23b38fc93bb909b73948d8c99f21594686f9fcad2f17404af2937add2bd2d9c46844e09e2b1207fd7767337f69fe988b5b0225ef79a02dcfe8db35553d57b1441aee91490dabd0d47102ac967057257af7fafe08414eaa99", 0xd3}, {&(0x7f0000000200)="689c280d9beed34fc2900e8f6dec718171f7dd12195300f694437ddf4caf9a154263c3bb6f8ba253ab14f9b4981354b9c4b1231900029aafe9645e77f1f638cea17c55fa6d8e09bc0f46be998e4a0d62b8cec2c0850348d8977b3580434897629db05d14ef489991a65fc7bb0fcf62da256b347df7869f5178459f6d3ef4fe7f60d696d3966fd0cc8834d9bc231090b01c808174a3452b0983f46426a4f622808c74beedda0a5b3864c713dcc570b0f47622b12691e3c10743f321d5bdd5fe59cb7d8f1857036637327ebe7ab4ce20688b7e4f84f4084cf32bd175ddbeb6bad020d2328b3f2eb8d47b4bb508a8", 0xed}, {&(0x7f0000000300)="1f4d53f12b751706aacad81f368d47c05506ed5de22528432730770574fd44dd46b023f96db90421199b722a5824d796ed94c0f63ce5ffc5e1e4653177750ae092e89b5ed905845a1767ee1966ccb074b91ceb8a2ff126474b0f5b0b3f618916ca93e006f6f39d3d763e0f754ed65b740cfd325fe1510430c325cabd90520e8f99c6b2a1643bc85f3c3251da938adf4a2bf7305c5e28f71b25cf851e4aec1c3a42afeb66a92654c90ee5f2993605f4fcaa5ceb78c6fa8634b59c2722fa7f8b0b6cb38c4a64a434e06fde896f2a20abc4f848b7841257c2f585", 0xd9}, {&(0x7f0000000400)="445780c8f1eb1887051024713516eb576b1f2468b01f95109e3d351ab73004454a4186d1264e14515f94f4c3b424897f01ab489c35434c1d14de05e14163d48f587f66115f775f34e3db21d5723e71c1f7087822081889e861b29aa24c2ba370a1c0585700ec2c4c523f0bef3e8112341a53aa601ee99adf79c896ce68c238c28b687846e41141668229f02f8999b9f432d44ff2b3f2a17cf4c9425fce84cd7c62bf58cc6be9104cb2e24899734105166d2a6851f35d81222d", 0xb9}, {&(0x7f00000004c0)="7336e6e9ede744a4fb4e11315ef9d8e0808347771482babdb798a959f5b2e3640fcc7f81e44468acca6d1d717b0fd21eb0ea1c6a6a91e129bccac77b93fd36db403799983f8cfbd0302cc6af0bb2a93b3b24c781ad43d7e19e87beaff7d5ddada60ed30e68fcd041e932943855c946b80e1b56", 0x73}, {&(0x7f0000000540)="c21345e53cee5bbbcd588bc8014ff0b1a0bfbee669de01d5e649d46239916457d8328eee8fb7374a13545330b92590187003a1579d7ef1aea5c674c20961265c90782a32776c7b0a13873af38aba85f72cc9ae71dbc55591ce419840e16e50d228ce4dd26e248baa6d185f00", 0x6c}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="287f8f305391141887dd1d7b1da3059da3fec7eb1718c7b75efd5ec7b83f42d2fc8c981f4a5cdbc4d797822b94a61831b9a7d8d5f1f88ea1ab1c038d791b4280cfb29958f60f788782520176800236d6451c4cc8529c62becfece0ab840ed779dd6e80fb97a930246ce6ed43a8f4996ff857b99ee69cf5a031a0d997f2cec7a39378be08ef9fb9db4be086069d7dc8f40caba699a952183715eee3109f7fd114f3a86562ea8bd4b04817c6c7bfca8ffe3454a70a0eff2152901a12c37bbabb2cae7fd18d1ecd56357ee1b2d885f593ce27c37337772940f1ae53d3bb778303c7b40f16a41d181c566b5c122cb42e77", 0xef}], 0xa) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0xff) accept4$netrom(r1, 0x0, 0x0, 0x0) 08:51:47 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010000000100", 0x24) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 08:51:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) accept(r1, &(0x7f0000000040)=@hci, 0x0) 08:51:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000001080)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='nr0\x00') 08:51:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000061176c000000000095000000000000002d91ed82cda9aa839e8f784bc7a3fa440699f8c892979b02faadc26b767ea675281a88ccde8ce6bb050032f1dc8e03a2db20fd4556b571f210bd60919ad06403d3d189bfdb6fa9a1038cbb7b992ce8c64c80ed8ddfb521aa79a86f874ddcc3e6195bb2653b3b8f980badc8d964001c09b696f668972945f72fec14a6aec0ac29f8a9536c7f4e9ec0db0b17023d8442a6f55f2f1f18b63d"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:51:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x81, 0x5, 0xa, 0x1}, 0x2c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000140)}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 08:51:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@can={0x1d, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/9, 0x9}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000200)=""/242, 0xf2}, {&(0x7f0000000300)=""/108, 0x6c}, {&(0x7f0000000380)=""/49, 0x31}, {&(0x7f00000003c0)=""/227, 0xe3}], 0x6, &(0x7f0000000540)=""/166, 0xa6}, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x1, 0x7fffffff, 0x3, 0x12, r1, 0x9, [], r2, r3, 0xffffffff80000001, 0x7}, 0x3c) 08:51:47 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @remote, @remote, 0x6, @rose}, 0x1c) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x6, 0x5, 0x80000001, 0x1, 0x3}, 0xfff}, 0xa) 08:51:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000240)={0x18, 0x0, {0x2, @remote, 'batadv0\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x3) 08:51:48 executing program 2: socket$netlink(0x10, 0x3, 0x1f) r0 = socket(0x8000000000010, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) getsockopt$sock_timeval(r0, 0x1, 0x22607424bc3ad6c4, &(0x7f0000000100), &(0x7f0000000140)=0x10) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000400020423dcffdf00", 0xfffffffffffffecd) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x95}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x77b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x4000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:51:48 executing program 1: r0 = socket$inet(0x2, 0x880804, 0x2) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000ac0)={'nr0\x00', {0x2, 0x4e20, @empty}}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000bc0)=ANY=[@ANYBLOB="ff01000000e848bb00007f001101ac141479e3659b07d36d2dfdc92847b670ac151400"/46], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000cc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r2, 0x20, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) r3 = accept(r0, 0x0, &(0x7f0000000d00)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x5, 0x8c8, [0x200000c0, 0x0, 0x0, 0x200002b0, 0x200004a0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x2, 0xa3eb, 'syzkaller0\x00', 'gretap0\x00', 'syzkaller1\x00', 'vxcan1\x00', @dev={[], 0x14}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0xff], 0xa0, 0xa0, 0x118, [@cgroup0={'cgroup\x00', 0x8, {{0x897, 0x1}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x100000001, 0x1, 0x7, 0x0, 0x0, "786ba8f437f87561740d65e015c58c2c655f46e13ef620ecd3f087feecb4319cd472222f98820720a0f216956671e206c87428bef4ce1b82f86fd97c9772b246"}}}}, {{{0x3, 0x1, 0x62f3, 'teql0\x00', 'bcsh0\x00', 'veth1_to_bond\x00', 'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff], @empty, [0x0, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x7, 0x54, 0xed7f, 'ip6erspan0\x00', 'vxcan1\x00', 'nr0\x00', 'yam0\x00', @random="d3d32410d3b7", [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x100, 0x188, 0x1c0, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@broadcast, [0xffffffff, 0xff000000, 0xffffffff, 0xff], 0x4e22, 0xbb, 0x5, 0x4e21, 0x8, 0x34}}}, @connbytes={'connbytes\x00', 0x18, {{0x4, 0x7fffffff, 0x2, 0x2}}}]}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xf69b, 'syz0\x00', 0x10001}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x3, 0x4, 0x89ff, 'nr0\x00', 'syzkaller0\x00', 'ip6_vti0\x00', 'batadv0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x34b3380160d2502c, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0xff], 0x2a8, 0x2a8, 0x2e0, [@bpf0={'bpf\x00', 0x210, {{0x17, [{0x31c, 0x4, 0x7, 0xff}, {0x10001, 0x4, 0x4, 0x9}, {0x6, 0xffffffffffffff01, 0x80000000, 0xbce}, {0x7, 0x0, 0x1, 0x7}, {0x4, 0x6, 0x0, 0x9}, {0x80000001, 0x4, 0x7ff, 0x5}, {0x5, 0x4, 0x9, 0x810}, {0x200, 0x1f4, 0x80, 0x1}, {0x3, 0x1f, 0x5, 0x2bc7}, {0xa33abe6, 0x1000, 0x8, 0x9}, {0x101, 0x5, 0x8, 0x100000000}, {0x662d0761, 0xffffffffffffffe1, 0x0, 0x99}, {0x7, 0x92cf, 0x6dd0, 0x6}, {0x9, 0x2, 0x8, 0x7dc}, {0x2, 0x9, 0x4, 0x3ff}, {0x4, 0x7ff, 0x4ed4}, {0x9, 0x9, 0xfffffffffffff801, 0x8000}, {0x5, 0x0, 0xffffffffffff9508, 0x6}, {0x8, 0x7fffffff, 0x1a8}, {0xffffffff, 0x6, 0x2, 0x40}, {0x10000, 0x1ff, 0x7, 0x519e0d21}, {0x0, 0x48cc, 0x9, 0x1ff}, {0x4, 0x9, 0x6, 0x40}, {0xdc2, 0x7, 0x1ff, 0x101}, {0x0, 0x7fffffff, 0x9, 0x6}, {0x9, 0x2, 0x100, 0x80000001}, {0x80000001, 0x8, 0x3, 0x3ff}, {0x0, 0x4, 0x8001, 0x5}, {0x9, 0x80, 0x1000000, 0x7}, {0x740, 0x5, 0x8000, 0x4}, {0x80, 0x4, 0x6, 0x3f}, {0x5, 0x5, 0x8, 0x81}, {0x24, 0x1, 0x278117ee, 0x101}, {0xfffffffffffffffd, 0x1000, 0x5, 0x5}, {0x4, 0x8000, 0x20, 0x1}, {0x6, 0x3ff, 0x7ff, 0x5}, {0x6, 0xc3a8, 0x1ff, 0x6}, {0x401, 0x400, 0x8, 0x800}, {0x1, 0x7f, 0x20, 0xfffffffffffffffb}, {0xffffffff, 0x1, 0x2, 0x20}, {0x2, 0x3, 0x9, 0x400}, {0x8, 0x800, 0x400, 0x3}, {0x8000, 0x7, 0xffff, 0x7}, {0x7fff, 0x7ff, 0x8, 0xf6}, {0x2, 0x9, 0x7f, 0x7}, {0x1ff, 0x7, 0x3, 0x3}, {0xff, 0x7, 0x6, 0x280000000000}, {0xffffffffffff7fff, 0x1, 0xfffffffffffffff8, 0x2}, {0xff80000000000000, 0xeaf3, 0x101, 0x80000000}, {0x57, 0x6, 0x8}, {0x7fff, 0x4, 0x9, 0x86bc}, {0x8, 0x1f, 0x3, 0x8001}, {0x7, 0x4, 0x2, 0x101}, {0x6293, 0x1, 0x80000000, 0xf34}, {0x7fff, 0x401, 0xfffffffffffffff8, 0x1}, {0x13, 0x8, 0xca1, 0x8}, {0x800, 0x800, 0x20, 0x40d}, {0xffffffff, 0x1, 0x7fff, 0x6}, {0x1, 0x3f, 0x7fff, 0x8000}, {0x8, 0x101, 0x8}, {0x5, 0x8001, 0xfff, 0xf6a3}, {0x10001, 0x6, 0x1f, 0x100000001}, {0xfffffffffffffff8, 0x1, 0x81, 0x8}, {0x9, 0x1f, 0xffffffffffffffbc, 0x3f}], 0x3}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffe}}}}, {{{0x5, 0x4, 0x0, 'lo\x00', 'veth1_to_team\x00', 'bridge_slave_0\x00', 'veth0_to_hsr\x00', @dev={[], 0x2a}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0x1d8}, [@arpreply={'arpreply\x00', 0x10, {{@local}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7f, 'system_u:object_r:modules_object_t:s0\x00'}}}}]}]}, 0x940) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000b00)=""/111, &(0x7f0000000b80)=0x6f) 08:51:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000140)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=""/29, 0x1d, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000280)={&(0x7f0000000180)=""/5, 0x5, r3}}, 0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r1, 0x0, 0x3}, 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xffffffff) 08:51:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) clock_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e22}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfdaa) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e20, @multicast2}}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="020010bf4df85210f5c1ba55bec016cc6b9753a8d94878ede34ae4585cbe94a300040000000000000a1230e71d6de7a15653a2aa044d486a675da8a2f9b947968661e0b549a6228b9049868c201775fc0c137cd0ab89bfd0fd7fca6d7ecda777ef83efd4a8a4c93bb68221c57755a616e2f9e0f5cbd64e81021beda550179640d9d6bb9cd9017c62b93354ed73557f0583068696aed1fcaf7eb872079120dd32c286f6046ca818740968bb6dd92c59453cf1d2ab295fa24a5864d3aa0e877be2805ab63663b713298a20ae55e9715a78b9e0a592ad00d8e84405d19a29ba6355d84c9e7d2cd69f9a38e1b7097698d1ecb76409000000ff062d86859a8f619158099dfb75c7bdad3a2e13e8388d421eae777b2114b212a26c78003431df22aed4e09aace8bf5f88fdd06b2f8d4a94bc21840fd75bad806b2c6e655b44a2bbaf9dcf07d7b55824bda34d67ab4ba461ce24e4cb3a41fe4da536691b4d7100000000000000"], 0x163) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0x8001}, 0x8) close(r0) [ 150.441445][ T8294] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.537657][ T8304] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 08:51:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:48 executing program 5: r0 = socket$inet6(0xa, 0x804, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) accept4$unix(r1, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x80000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') openat$cgroup_ro(r1, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020027bd7000fedbdf25040000000c00020008000600030000000c0001000800090057000000340003000800080001000000080007004e2400000800030003000000080001000000000008000500ac1414bb08000500ffffffff440001000800050004000000080004004e21000008000b00736970000800080020000000080005000200000008000200ff0000000800080000000000080001000a000000640001000c0007001100000020000000140003000000000000000000000000000000000108000800360000000800020000000000080002003f000000080001000a00000008000b007369700008000900040000000800050000000000080008000809000058000100080002001d000000140003007f00000100000000000000000000000008000b0073697000080002007f00000008000b0073697000080004004e2200000800090020000000080001000200000008000500010000000c00030008000100010000001c000300080001000300000008000400ffff0000080007004e21000008000400000100000800040001800000"], 0x198}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) getsockopt$netlink(r2, 0x10e, 0x7, &(0x7f0000000340)=""/232, &(0x7f0000000100)=0xe8) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000140)=0x4, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x7c, r4, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48004) 08:51:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000240)={0x18, 0x0, {0x2, @remote, 'batadv0\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x3) 08:51:48 executing program 1: r0 = socket(0x10, 0x6, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 08:51:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, r1, 0xf01, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:51:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) clock_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e22}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfdaa) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e20, @multicast2}}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="020010bf4df85210f5c1ba55bec016cc6b9753a8d94878ede34ae4585cbe94a300040000000000000a1230e71d6de7a15653a2aa044d486a675da8a2f9b947968661e0b549a6228b9049868c201775fc0c137cd0ab89bfd0fd7fca6d7ecda777ef83efd4a8a4c93bb68221c57755a616e2f9e0f5cbd64e81021beda550179640d9d6bb9cd9017c62b93354ed73557f0583068696aed1fcaf7eb872079120dd32c286f6046ca818740968bb6dd92c59453cf1d2ab295fa24a5864d3aa0e877be2805ab63663b713298a20ae55e9715a78b9e0a592ad00d8e84405d19a29ba6355d84c9e7d2cd69f9a38e1b7097698d1ecb76409000000ff062d86859a8f619158099dfb75c7bdad3a2e13e8388d421eae777b2114b212a26c78003431df22aed4e09aace8bf5f88fdd06b2f8d4a94bc21840fd75bad806b2c6e655b44a2bbaf9dcf07d7b55824bda34d67ab4ba461ce24e4cb3a41fe4da536691b4d7100000000000000"], 0x163) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0x8001}, 0x8) close(r0) 08:51:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/456], 0x1c8) write$binfmt_elf32(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a701bedee185000000007108c1df966abc6f77137ef7e06a2dd25be854f5b56991e6ad9fb5ce346847e370443f916c074cb0d61d4aef98aeea2c34ba4691455e6b12f4c03feacbbd902ee578f44c68e030b3df10f35a804c38e4ab2952136c070c3fab3b0857a51ae900433cc9080b7ec72482c9bb49e3c8faf2806d198087f4d4bf510544ef055bbb794d5f7783dd62913f72b2a2b93cb0b07c8b96c3537cd3238d172a631ca7bbaf456b28e6775d3d3442eb3015ebd1a0287b5d37c5dfde7c1d39570aa659c0f734002e7dd39a02903fc7a92f9f1ce182facd32e04118531770a6ee220587567a668274188ff4dd56c207f467b8a035d0919eafe63a87232913de6ea5ebaa80dd82154139539b1f86debe2b547c8950f27282577552a9b63e8528c3c15375e5bfb3e504991c270e5c769d7b91c71c04367aec925182d361a7bf43557dd01de5d09b7aa42656e9ad7559639e47e3de6c493216c6340639452a676ff55d550c9ac6e178c7d6f7e7cbeec30923f617e55005efd63d8616f4b0786c8f9b70b4b9133815486fa0416ae53aa6f668da7d644013273badb081beafd82eaeba81c61caf6942ed7b51903c8ed4329b9a27c2f54b6846f89a404e311770d220c060434f69b61719b1098873568b197b08089f9fb514c5b854d0ec37833b8d63b47356e3706c2b9c4975b2c563ff7f0000d59bc0e4dfc5129244d11c83d39e3e15dae06e5a2207d029da261c77ead5a29a6e8b3d308cee7492caff5cc07ad7cba6c3d33c160823f061c1bff70bd8b9e1d504dcca74de81170777ee413c1f10ca3944e803c7d4ef9f72be3b02a70b3c866e1da9a2b0b55f6d84a58bf1fb5477174180ccbd5aa8aba31f88139ca3029ade8274543677c8993d611ccbac515cd471a9d8c54b4d98e85f1a7c1782fbfd2943ace6604d67fe644903b602dbc9514d9ab7a7c44922d1420db3a1fcea9edf8c0dbfaedc4669e84dee17ce65fd449a14ddd6a37f670f34688a34644859b0df9554ea7ba9271764a89887ca8a0f682b4b6b814cf8a5fb718d1218cc54c99a147a0016562c929420e8b7320dc82f9886d3bdac40f2427c9424313a79bb2e5ab8168a6e2ac5b10e829d6407efba049894242dad40c74c35658c1cb1656501edff4280fa45e0b4be10d556d1a2d9120e7b7fa803da8c3245da61f62f976ccc98ff270432f2e51dd358729e85ad75be2269eaaa2b59c8298032caa1a7d840ab77da13a26cbd0904afcd2b02197231cadb292a5e9fd5ea39f52aae9dd67d44da09c8fa500271f5c981c7847bb19c50782aba417fc07d03461d0379097059a0af5122b4ece29b86319254e80841b9db4115054f826b14bb760d4a6115c50eb630eb07a338d4ed88d06dfe0ba6104a58f9d21c6f30c59f34bd5f2dac1738c9356f4a0e21b345ffb138b923ac3ac2998a03a2c9c23581dc73dcfcd60d6308c34a5703cb226ee56f353daac38cbf7188abd39f2cd9d6eab2792f67259c4f6e90631190b1102c35cde07d60fa1de1ed9d9de83c7b63f6f450295120eaac1fcb83683d58b4fd70110aecf33b00b4f09f363d3cdf12604040da299c79abc9eca8f70c8419b797f9b56f665c6ba63500254ea5b9663ff92025d3be8cc4c7693da3940aff627b9f5f187741b515c5be80fa19923395eb74bc9d7066f73aec9ff7846741af9d6920b3fb7c71feaefc4a9b04c839f56dae58e0d93ef8079055567f44afe4d1f7bf4b323fa687c23190bb078dc0784d119939d668555e252328cd54f6fb5f1c1625ec9cbbc477b0ce3aa4fec098a9d95b0948d30afb3060dcbf8329e32ed781e35e23dcc549c524326ec08ef118a8f91164d74572134dc023bae25bb33481c35293d9919310bd241af89fcb3cdb1d91792df2dbeeee0d35ae416738fcb67c794d21e3bd7109a1df2d94b301c42c71aa9d6fe11705353c276df62e0ea9b5c0ab66a5c36ec2dd3f318c33b06181cd24b9c5e103cd5e428b17c2d0a823ff68cf9fff47f4b830fb298f2f9e8191577f221ec4257a094715100feca4afaac1616e116c096592a1e5c51e18d6efa7c275176ba5b276cb08ad04401279c22031a86e0d83a6e1f9405ded445e3f756ac5d087117bbe0662ba9eedd00fc173a1f80f387b1f99196b099f34cde8096eeaf62175858b74e13bdb28f2047219b801992e32b142969fd43027265f8a33e89fac9595507ce79a3544437db95d0b7cb4b47722644663875039bf3f28f6ed4f68eada5e8f62902a66acff9b29d0cf39450902bfecfd55c0fddf937f6daaa277ebb6cce69a561ad2ad8cda91f4aeb018cacd3b828cab5ee0d42b935f2daec1ef44401391fa5a06a65e64c77c2479b560b8e49f635ec3f0289815a2dc1bf51397db442cb67ebaad7560bfef266da8700072318dbd5efdd786ba49223ead89986d9b53b96df32b24a15f48104c2289bf0cf0cd101ad0d2e5ac96f1db6c9105ebe2ffc3c6b36d70ff464011b79ea25923fef665df62baa66733c3002b05e40bfc616b265f50e71889b9cd668610327ce45409eebe5a6af23acdc2141921f995c7703745481203a802e1d114d7afe9901aeef02c6c0ee2611620709d9aa1a2dc86d9d1abb0d73e7a6c4f230cfd36f0f631924e29828437ea6cd8fe71a82ffb058f53622838d940d05b789dc32958a49f186305dccf74dfacbbf118209f2852186892747d01bc46de3e3772673b518347a661bb811c30227388f9824d52d4b2d2bb1c98b59b1bdcabe4d3e50a1e44bb4889c698a0709d611b2a8f8d65f52c4dda9f9f0f1be74e68c5a29af07d27626f39bd48cf1c21dd27b90c286ebe8b9c63e45a672ff035dfbacf1ad965c7ec05fbc0a3d65ab8e602c2485fad2a7a8b250fefdbb5557687fd27e021707bd9113bf188baa623cd9471bdf17e1c5ab22ca429096b8c167e062a001d6906d570195a337358e7a1e0b35696aa8afc212f011c0d290685b3c0b37e8aa16878da0e8b6ab1645027d1e0e32cf6d793d758c341ca1efa641b88709e0710accca7b32763ada215be90ec915be91cd66f30a9c4ea88e2d888b8109a7120f1c646f0365c9d58865d951c47ec9f6503a9658f7131a7634770970f4b96dfab93b39eefa581e87ba4810c00269a748719316ce2b3798a8bef5ebf747d64860bf47ceed71b68f6eadafef3696c4a9d73f9c7a676c688dd551031290289e3ae1b382d606a8c353ab2ee08a407fb0e577f1a876f65bd70bdbf6c1aa0f8cd7ff04de7e333e6fafe66dcba9d17bec489f656fadc3b889ce292de646bfe4e2ee9165b592799d6fce6ca00f7b1dcaa5f1f5657ab679421c695f0cb0ed9cda4753127fdea92236e24f1d42c7906136f75adc6bc4d3031ca458091603edfd47346034f6e0a47cb09fa4b798ebbcd485d426985f6d534a45e921eb841458074d319fdc678e47da9548208e6b78ed0fd40350c3666c7f8c3dddf6ff8899c6e68975a7803e639ce1a1696ff8c9d604eb1e38134d46f295f74b55775aa0aa5ddd22e2a08c2c4514cd966b7b06d07f8bb904802429067e66e07e35238ff19de02d9609cb792e583a514d18fc027e2b8de0aec82d136ddc8e7ea2f40877eddbd0d4c604f84d5f01f8b25d181e7004a256246eed36d1eff68ce319cab9d995b59e2ff87f881d2c6721bba6242a80a009cef0762338851464b8f0653a616bf2fc7e4b7d86a02f5b10f916a576926431b4599fedc9451e77d7372904b4e45f83054e989e2a2efbbc39cec136b83fe7db28f65ed1071cb2763514ffed5277cd19a5126d7898b3a091c1bd970479d81fd20837a3997fb34f5ea80c1c6193aafa586330747aa25bab57347514ddd398691bf948b56d8d62ac363a640c4c4fb53f83fc4c1008449908cc7a554ceab66b506b3c0d35fc36dcb2cfea1a363951316a6985fd85486d30a8cb7c8704a856621d133c6dd7b6251a7842eafcd64a05aaf6e8ed25d783d6f0361ac69315647983cbf0ff95255a596194d6fbf1bb31b4c20ecc6d68b4906412b63521460e3363710b821835baa2137f28fa2139735d69f1d7c789c9d159f23a9fd9ec9ae386becb2e7c28110387ff627c727e6af36e691cb5c849fce60a6588a4ab5211ced1d48068fee864ec5c56a3ed14da1015712b9b1e8930ee88d86e76eb1f1634901db7f869c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007784f6a0fd677e96000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0e027d651260a684b2aa39a000000000000"], 0xe39) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000001dc0)=0x197) r3 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, r0, 0x0, 0x16, &(0x7f0000000640)='vmnet0,nodevwlan1/{[)\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r7 = getpid() r8 = getuid() r9 = getgid() r10 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001c40)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000001d80)=0xe8) r12 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000a00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001900)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000a40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0, 0x0}, &(0x7f0000001a00)=0xc) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000001b80)=""/106, &(0x7f0000001c00)=0x6a) sendmsg$unix(r0, &(0x7f0000001b40)={&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000380)="85189601595b5eb99e964f700979fc8defe52cd568ef6670d6665e931f6d6253a71d55ffbc4b3d076b2bf4c56b30da3326cda645b87260a96773333528b1d1b2832f6ea2761f1f7faa4a79fae4b0f16bab206341e6d0fa39100aa68199c52ab7a791a68a054e5d7ec772a297fac72775e7a7fde889ad14d9c72d414ca5a7", 0x7e}, {&(0x7f0000000400)="9c5732fe1197382de0f89bf44e04d154de697134c9cb480831100d26cc425dc10edd7961e3b5dc1bd2daffc27bfd94091690a47a86c6d79752b44b4a15b7450dfdb10a0bc68e7d8cd79b05834813fb8f67f78514166df498ea73bc14db526986709064c5f0b25ee8be79fcec30cb76011bfa22a5d8aa683d3c319c928858aa69", 0x80}, {&(0x7f0000000080)="2563c52d8a46e2d1eb1607b3263c613aeca31765653f", 0x16}], 0x3, &(0x7f0000001a40)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xc8, 0x47b1095596d94748}, 0x20000800) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10002}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 08:51:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1001, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r0) 08:51:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, r1, 0xf01, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:51:48 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) pipe(0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$netrom(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x80000000, 0x2, 0x2000}, 0x4) write$binfmt_aout(r0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x7f6) clock_gettime(0x0, &(0x7f0000003a00)) 08:51:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000640)={{0x84, @multicast2, 0x4e22, 0x4, 'wrr\x00', 0x28, 0x3f, 0x27}, {@broadcast, 0x4e20, 0x3, 0x4, 0x34a, 0xb0}}, 0x44) r2 = accept4(r0, 0x0, &(0x7f0000000180), 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)={0x1, 0x1}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000050000000000000000000000000000e5a2000000000000001a0000000000000000000000f4ffffff000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000753edb5931696c0d033ededb7d57ed16c6d2eaeb0e36213f761c4277f246f188effa9b8d07491e16f07f31fd8a6daa73c03c708bd4dc95837703766f3ea4beeddff6"], 0x1) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(0xffffffffffffffff, 0x0) r3 = accept(r2, &(0x7f0000000400)=@tipc, &(0x7f0000000580)=0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r4, 0x100, 0x0, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x10001, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x8004) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) accept4$unix(r1, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e, 0x80000) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 08:51:48 executing program 1: r0 = socket(0x22, 0x805, 0xfffffffffffffffc) connect$tipc(r0, &(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x1, 0x4}}, 0x10) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10) connect$tipc(r0, &(0x7f0000000100)=@id={0x1e, 0x3, 0x2, {0x4e21, 0x3}}, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000128ad7000fbdbdf250f000000380006000800010000000400020008000100340c001d18182f16a6e2aa3e539193786300080001000600000008000100ff0f00000800"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) close(r0) 08:51:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) getsockopt(r0, 0xffffffff, 0x9, &(0x7f0000000200)=""/238, &(0x7f00000001c0)=0xee) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000040)) 08:51:49 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) pipe(0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$netrom(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x80000000, 0x2, 0x2000}, 0x4) write$binfmt_aout(r0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="0b0104471a00000003000000030000003b000000008000000000000000000000696fd286376556b3b45c79f34839090a8fa2a674caacfdccec728c292f731d6329f4e027316a6253bbe50e32e50105860b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b23928417b9a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099180d4cb1e5759b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027f1c24da9de786b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000007e1bb404013200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4652202cabb197f716043ecfc4a334008e99ac92ec18603fb206bdde739c3c8e12d18f6ce17101df616923c01e7110e4e4cab59f6703a0f62275aa3e8d06171e4b077fc167b0d79e1647d2297d573e27561be7bc821ebe0d5082267b8a55cc28a96f40a50e57bbbca68ff1b551ae4ef4d3be9c907b6bec6e95e50d611d8ee1e4d1f3ccf7c8ca98ef9aaf91488e8398d26b51adad0d9cbf8"], 0x7f6) clock_gettime(0x0, &(0x7f0000003a00)) 08:51:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={@loopback, @remote, @remote, 0x1ff, 0xd8, 0xf26, 0x400, 0x3, 0x4, r1}) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x294, 0x100000000000ff, 0x0, 0x101, 0x2, 0x0, 0x7fff, 0xfe, 0x40, 0x2f3, 0x8000, 0x2, 0x38, 0x1, 0x1, 0x5, 0x5}, [{0x0, 0x8001, 0x7ff, 0x3f, 0x9, 0x3, 0x20, 0x100}], "24f128e3adc5543be65473a4046ba2a6f04df805a2289866df2c30a7ec1815ad83e4539d70e16a", [[], [], []]}, 0x39f) 08:51:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x1006}, {r1, 0x8000}, {r1}, {r1, 0x2000}, {r0, 0x8005}, {r1, 0x310}, {r0, 0x1000}], 0x7, 0x7fff) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000180)=0x80) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000001c0), 0x10) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 08:51:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000040)="0a3ec9d2b439b06cff31fe07979ddc73d843951ebf6f10ed1523b6d9b1a8cea3d50ee51d638711e8d49840a840385cca518571c437e2686944b5621f077aa97cc10b88ad26762a67cc70ce2bf39b8b05ebe47983ac3c47bdea33bb06fa8c6f3ca4adfbd20041eb5e79b327df004f83da754dd57152f73244c7", 0x79, 0x20000000, &(0x7f00000000c0)={0xa, 0x4e22, 0x400, @mcast2, 0x4}, 0x1c) writev(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000100)="936fc6f1797890ffc44413fa6e1294ef91767410c6f2611a644d9c934cd431b8bc401bef22d91448dd0ce63f6ed7fcc077a5ac8c91c512c8997018a978e67198e67391048b7606dd74e9a9cd4df4", 0x4e}, {&(0x7f00000011c0)="30253cd388dc234c4e55dc1f451a28a5e261952c134cbcd15658f591734de166001162b95114ac28664a", 0x2a}, {&(0x7f0000001200)="66c5febcb3ec5553e0f5333e9f4b294b2b363f4e414cf04d302c90179aa8a0fcf0a3e78b855ca4d3f2ca4afd716c395f2c5bb09224cb42d886eedd0d", 0x3c}, {&(0x7f0000001240)="69314472e287643ce92b0e29210d74ae06d40dbe7d15ae426eeff83cccfb", 0x1e}], 0x5) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffc}, 0x1c) 08:51:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={@loopback, @remote, @remote, 0x1ff, 0xd8, 0xf26, 0x400, 0x3, 0x4, r1}) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x294, 0x100000000000ff, 0x0, 0x101, 0x2, 0x0, 0x7fff, 0xfe, 0x40, 0x2f3, 0x8000, 0x2, 0x38, 0x1, 0x1, 0x5, 0x5}, [{0x0, 0x8001, 0x7ff, 0x3f, 0x9, 0x3, 0x20, 0x100}], "24f128e3adc5543be65473a4046ba2a6f04df805a2289866df2c30a7ec1815ad83e4539d70e16a", [[], [], []]}, 0x39f) 08:51:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = accept(r0, &(0x7f0000001540)=@ethernet, &(0x7f00000015c0)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000017c0)={&(0x7f0000001600), 0xc, &(0x7f0000001780)={&(0x7f0000000000)=ANY=[@ANYBLOB="e80000004a1fdd804d1650ccd412da028ae0a7b5c5ccacd5d6d0a362d11966141b4cccbf62804e33ebdc03b78e2bc9fa748e6b026695cdc3578566823f7bc465751c82ab91819523ed8e97fcffffffffff1a004c22a4a5dfed5b3be1a19a765610e9e366967be5c13d42d40d7fecfb0617d871783f1dba7a70ef4f90da646b6a8278d7b41213502169af945123f5908f08ccaa605ed61ee711aa297236663eef61cad352e4e2d9bf5fe1cccf950e3936254e1b62b19bd04236b6ed3017ba9c1ab4320540ff06d40b00"/215, @ANYRES16=r2, @ANYBLOB="040428bd7000fbdbdf2515000000d400040034000700080003001fcd0000080001001f0000000800020004000000080003006a000000080001001200000008000300bd0000000c00010073797a31000000000c00070008000200040000000c00070008000400b00000000c00010073797a31000000000c00010073797a310000000044000700080001000100000008000200010001000800030006000000080003000700000008000100040000000800040003000000080002000800000008000300040000001c000700080003000500000008000400000100000800030009000000"], 0xe8}, 0x1, 0x0, 0x0, 0x40005}, 0x800) ioctl$SIOCX25SDTEFACILITIES(r0, 0x8906, 0x0) 08:51:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000640)={{0x84, @multicast2, 0x4e22, 0x4, 'wrr\x00', 0x28, 0x3f, 0x27}, {@broadcast, 0x4e20, 0x3, 0x4, 0x34a, 0xb0}}, 0x44) r2 = accept4(r0, 0x0, &(0x7f0000000180), 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)={0x1, 0x1}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000050000000000000000000000000000e5a2000000000000001a0000000000000000000000f4ffffff000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000753edb5931696c0d033ededb7d57ed16c6d2eaeb0e36213f761c4277f246f188effa9b8d07491e16f07f31fd8a6daa73c03c708bd4dc95837703766f3ea4beeddff6"], 0x1) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(0xffffffffffffffff, 0x0) r3 = accept(r2, &(0x7f0000000400)=@tipc, &(0x7f0000000580)=0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r4, 0x100, 0x0, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x10001, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x8004) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) accept4$unix(r1, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e, 0x80000) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 08:51:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@alg, &(0x7f0000000180)=0x80, 0x80000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000001c0)=0xdc4, 0x4) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x7fffffff, 0x8000, 0x1, 0xffffffff}, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0xc0013, r0, 0xfffffffffffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14) getpid() getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f0000000140), &(0x7f0000000100)=0xffffffffffffffcd) 08:51:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={@loopback, @remote, @remote, 0x1ff, 0xd8, 0xf26, 0x400, 0x3, 0x4, r1}) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x294, 0x100000000000ff, 0x0, 0x101, 0x2, 0x0, 0x7fff, 0xfe, 0x40, 0x2f3, 0x8000, 0x2, 0x38, 0x1, 0x1, 0x5, 0x5}, [{0x0, 0x8001, 0x7ff, 0x3f, 0x9, 0x3, 0x20, 0x100}], "24f128e3adc5543be65473a4046ba2a6f04df805a2289866df2c30a7ec1815ad83e4539d70e16a", [[], [], []]}, 0x39f) 08:51:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000640)={{0x84, @multicast2, 0x4e22, 0x4, 'wrr\x00', 0x28, 0x3f, 0x27}, {@broadcast, 0x4e20, 0x3, 0x4, 0x34a, 0xb0}}, 0x44) r2 = accept4(r0, 0x0, &(0x7f0000000180), 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)={0x1, 0x1}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000050000000000000000000000000000e5a2000000000000001a0000000000000000000000f4ffffff000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000753edb5931696c0d033ededb7d57ed16c6d2eaeb0e36213f761c4277f246f188effa9b8d07491e16f07f31fd8a6daa73c03c708bd4dc95837703766f3ea4beeddff6"], 0x1) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(0xffffffffffffffff, 0x0) r3 = accept(r2, &(0x7f0000000400)=@tipc, &(0x7f0000000580)=0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r4, 0x100, 0x0, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x10001, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x8004) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) accept4$unix(r1, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e, 0x80000) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 08:51:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, &(0x7f00000010c0)) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x24, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000b00)={r1}) accept4$inet(r2, 0x0, &(0x7f0000000b40), 0x80000) 08:51:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000640)={{0x84, @multicast2, 0x4e22, 0x4, 'wrr\x00', 0x28, 0x3f, 0x27}, {@broadcast, 0x4e20, 0x3, 0x4, 0x34a, 0xb0}}, 0x44) r2 = accept4(r0, 0x0, &(0x7f0000000180), 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)={0x1, 0x1}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000050000000000000000000000000000e5a2000000000000001a0000000000000000000000f4ffffff000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000753edb5931696c0d033ededb7d57ed16c6d2eaeb0e36213f761c4277f246f188effa9b8d07491e16f07f31fd8a6daa73c03c708bd4dc95837703766f3ea4beeddff6"], 0x1) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(0xffffffffffffffff, 0x0) r3 = accept(r2, &(0x7f0000000400)=@tipc, &(0x7f0000000580)=0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r4, 0x100, 0x0, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x10001, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x8004) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) accept4$unix(r1, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e, 0x80000) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 08:51:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={@loopback, @remote, @remote, 0x1ff, 0xd8, 0xf26, 0x400, 0x3, 0x4, r1}) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x294, 0x100000000000ff, 0x0, 0x101, 0x2, 0x0, 0x7fff, 0xfe, 0x40, 0x2f3, 0x8000, 0x2, 0x38, 0x1, 0x1, 0x5, 0x5}, [{0x0, 0x8001, 0x7ff, 0x3f, 0x9, 0x3, 0x20, 0x100}], "24f128e3adc5543be65473a4046ba2a6f04df805a2289866df2c30a7ec1815ad83e4539d70e16a", [[], [], []]}, 0x39f) 08:51:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000100)="0000000000000001790c477800000065e652900265dc6c88c39f2d493c53d0b4eb99727b5219f939c0b8a7ba0e8d3ea7d8f56d88c55cf146dc85ab78b5d0a1849afbd9701b867aaee4e81c58224fc928e21da342f9f4b797bbf0399538d4f6f04374e7f3e97dc070f818f6590fb9204f") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6(0xa, 0x6, 0x8) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000040)=0x6, 0x4) 08:51:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001940)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x34, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x173}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2c42}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) socketpair(0x2, 0xa, 0x200, &(0x7f0000001300)={0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x4e24, @multicast2}, 0x10) r3 = socket$kcm(0x2, 0x2, 0x73) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) 08:51:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000640)={{0x84, @multicast2, 0x4e22, 0x4, 'wrr\x00', 0x28, 0x3f, 0x27}, {@broadcast, 0x4e20, 0x3, 0x4, 0x34a, 0xb0}}, 0x44) r2 = accept4(r0, 0x0, &(0x7f0000000180), 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)={0x1, 0x1}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000050000000000000000000000000000e5a2000000000000001a0000000000000000000000f4ffffff000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000753edb5931696c0d033ededb7d57ed16c6d2eaeb0e36213f761c4277f246f188effa9b8d07491e16f07f31fd8a6daa73c03c708bd4dc95837703766f3ea4beeddff6"], 0x1) getsockopt$ax25_int(r1, 0x101, 0x7fb13dce0b8e9ff1, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(0xffffffffffffffff, 0x0) r3 = accept(r2, &(0x7f0000000400)=@tipc, &(0x7f0000000580)=0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r4, 0x100, 0x0, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x10001, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x8004) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) accept4$unix(r1, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e, 0x80000) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) [ 152.863736][ T8467] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 08:51:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={@loopback, @remote, @remote, 0x1ff, 0xd8, 0xf26, 0x400, 0x3, 0x4, r1}) 08:51:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x9, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) 08:51:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) 08:51:50 executing program 0: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000000)=0x6e, 0x800) accept$unix(r0, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x900000f) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="fbf32e7fdaa77f9f62bcf150b182e7be3215d34647b6ce0a91c9e57c0f1c871dd52e9f44bbb33e3531fb81d2416df16589a5241ae082940657f7e7a0efc47d72a49069fcf38f986f2a4d489e57aa0fc55f6a3fa9ff44aa64f343cfe72ac3972d0f5cc0d7286ae69b33bf9cb4871ee893250ec36b60016335a1b159ff18d48e2805aa4e3aed24bbe4224b0c34fa755bf27e9230b5262b2a65d4a22b10cb4bfba4f7408d240dd4065a7fd9a7675a1bab41917bfbb1afdb3355fdbb4df01df116aaeebc05feb6ee25d8ae543a9074d3a7d3"}, {&(0x7f0000000080)="d36736af4c19e13026e19cb1671561dd4023c227cd9d2a635afbb54fb7a4850c80c0d8a4dbcc6171b504fd83349871ce221e29c1990b996cfbc01a1cec282e73a0d20fa1591350d78b23654a14953e11b2577da144f75a01148aecf83bfc8f12991159f4"}, {&(0x7f0000000100)="1aec23f26144ec1dabd1e3a01e269fa58a5767e03df502a355ad0f"}, {&(0x7f0000000280)="0419dfbf136771022679cf8d4692907e96abff0f031ae671415839cdbe68d8bd98f336416014b0ada5eea734840a7a49a73a97cc901d5f052fe21f38e4bb71af6003753c5a3649e3cfa2de7f0a034b707ffd470e7260780ff0b311e37c036679a76140a779bdd5fd553ea462fce1916fbcc2b909a30a46698be4f0449d02187004e59488d1c0c3f404fe817c6e10d7ab3cbcc8bbab3d418459dfacdab290fb87f9f8daf57ec7f8273d9263"}], 0x106f) r2 = socket$inet(0x2, 0x80006, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @loopback}], 0x10) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) 08:51:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x4, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') accept$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000001680)=0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="ecd03700", @ANYRES16=r1], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040084) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000015c0), &(0x7f0000001600)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001880)={0x0, 0xee8}, &(0x7f00000018c0)=0x8) r2 = socket$inet(0x2, 0x3, 0x2) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x241000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r1, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x4008084) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000001640)={'team_slave_1\x00', @ifru_hwaddr=@empty=[0xfdfdffff]}) 08:51:51 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002e0007031dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x4000000) [ 153.454799][ T8508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000180), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x7, 0x5254, 0x80, 0x7f}]}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={r2, 0x7f}, &(0x7f00000003c0)=0x8) openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x80000001, 0x3ff, 0x8001, 0x8, 0x1ff, 0x7f}, 0x4}, 0xa) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xce}) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000040), 0x2, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000680)=0x80001) 08:51:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) r2 = accept4(r1, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x20) sendmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000001c0)="8c6067f56a9041fb26a318f9c01644149d21487b270e2c8a38bb9fe09cf480fc9e09b919c677af52793953ca0988b61810d1418fda87900d8f039698df12c87d2b9cfda8a2cde76afba84d0e4bddc4b4683fb34fe472d1098d876bb18b3a4e629e99384315c7c66250fa0b19a904636016332115c1d2dd32324c14da1fde6859e63bbb10198efd2db3428635b4a8", 0x8e}, {&(0x7f0000000280)="ac4d68cc9307a7e138c5e603baafb8ea7a61a06035112a0889a2384413f50550f4c95a01f1455313282966a551dd556c861ca7aaccbdb7422f7c40f3d2764b91936bd73419557c915467d0e7a0339bf1eb27c134775659d0f4d2866c810dead066f8227e3d1484372867ae45cc5f8c82de108d2815", 0x75}], 0x2, 0x0, 0x0, 0x10}, 0x20040000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet(0x2, 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) 08:51:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x4000000, 0x30]}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$rds(0xffffffffffffffff, 0x0, 0x0) 08:51:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) [ 153.506399][ T8512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0xfffffffffffffffd, 0x10001) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x800, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x639b, 0x1, 0x2, 0x6}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x4000084) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r3, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/213, 0xd5, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r5, 0x4) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000007c0)={0x5}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000003c0)={0x1ff, 0xfffffffffffffff8, 0x1b4, 0x1}, 0x8) r6 = accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x80000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x402, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2a5c}]}, 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) 08:51:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) 08:51:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000180), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x7, 0x5254, 0x80, 0x7f}]}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={r2, 0x7f}, &(0x7f00000003c0)=0x8) openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x80000001, 0x3ff, 0x8001, 0x8, 0x1ff, 0x7f}, 0x4}, 0xa) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xce}) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000040), 0x2, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000680)=0x80001) 08:51:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'tunl0\x00'}}, 0x80) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @mcast1, 0xfffffffffffffffb}, {0xa, 0x4e23, 0x7, @rand_addr="33feeab25ee78db87bcedfa57e49a326", 0xeb}, 0x7f, [0x7fffffff, 0x6d2b, 0xfff, 0x6, 0x80, 0x81, 0x4, 0xf346]}, 0x5c) 08:51:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) 08:51:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x4000000, 0x30]}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$rds(0xffffffffffffffff, 0x0, 0x0) 08:51:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000061104c7f00"/24], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x100000001, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x88) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="b4c92e1cdf030aab144055dc3e0e", 0x0}, 0x28) 08:51:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="10"], 0x1}], 0x1, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x80) 08:51:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x29, 0x4) 08:51:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x8) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200), &(0x7f00000003c0)=0x4) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0)=0x950, 0x4) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) 08:51:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000040)={0x4d4b, 0xffffffffffff0001, 0x401, @local, 'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "01d8b51b3d7284c1"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9}, &(0x7f0000000380)=0x8) [ 154.361133][ T8578] sctp: [Deprecated]: syz-executor.4 (pid 8578) Use of struct sctp_assoc_value in delayed_ack socket option. [ 154.361133][ T8578] Use struct sctp_sack_info instead 08:51:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="10"], 0x1}], 0x1, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x80) 08:51:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) 08:51:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x8) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200), &(0x7f00000003c0)=0x4) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0)=0x950, 0x4) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) 08:51:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000040)={0x4d4b, 0xffffffffffff0001, 0x401, @local, 'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "01d8b51b3d7284c1"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9}, &(0x7f0000000380)=0x8) 08:51:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000040)={0x4d4b, 0xffffffffffff0001, 0x401, @local, 'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "01d8b51b3d7284c1"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9}, &(0x7f0000000380)=0x8) 08:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 154.914219][ T8596] sctp: [Deprecated]: syz-executor.4 (pid 8596) Use of struct sctp_assoc_value in delayed_ack socket option. [ 154.914219][ T8596] Use struct sctp_sack_info instead [ 154.942333][ T8603] sctp: [Deprecated]: syz-executor.0 (pid 8603) Use of struct sctp_assoc_value in delayed_ack socket option. [ 154.942333][ T8603] Use struct sctp_sack_info instead 08:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000040)={0x4d4b, 0xffffffffffff0001, 0x401, @local, 'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "01d8b51b3d7284c1"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9}, &(0x7f0000000380)=0x8) 08:51:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000040)={0x4d4b, 0xffffffffffff0001, 0x401, @local, 'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "01d8b51b3d7284c1"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9}, &(0x7f0000000380)=0x8) 08:51:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 155.789566][ T8632] sctp: [Deprecated]: syz-executor.4 (pid 8632) Use of struct sctp_assoc_value in delayed_ack socket option. [ 155.789566][ T8632] Use struct sctp_sack_info instead 08:51:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000040)={0x4d4b, 0xffffffffffff0001, 0x401, @local, 'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "01d8b51b3d7284c1"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9}, &(0x7f0000000380)=0x8) 08:51:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000040)={0x4d4b, 0xffffffffffff0001, 0x401, @local, 'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "01d8b51b3d7284c1"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9}, &(0x7f0000000380)=0x8) 08:51:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:54 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000040)={0x4d4b, 0xffffffffffff0001, 0x401, @local, 'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "01d8b51b3d7284c1"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9}, &(0x7f0000000380)=0x8) 08:51:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:54 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 157.312584][ T8745] sctp: [Deprecated]: syz-executor.0 (pid 8745) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.312584][ T8745] Use struct sctp_sack_info instead 08:51:55 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000140)={0x3}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0xffffffbf) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 08:51:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r3 = accept(r1, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x80) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000180), 0x4) shutdown(r2, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14050000000000) 08:51:55 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:55 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 157.591777][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:51:55 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:55 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400, &(0x7f00000000c0)="9d6d3aba7f8faee9f84bb8359102635e9a1f3ce1e3b76ef7eb9acb4a7140210b1e555de907ecf9067689043467d6fb4b5fdd010000801908ecc3ca1c9a7d8c269025606da9b15bfb841ce133e1a60d767c7912c08b71c5731aaf7c9aff464130d95053e634c855af63c0f23b04471fafeb4d484073607f40cefae1fd34ddc1ef5e9130437973913dbb448e074848d6f1690e3b43e13377714bfea00bba9523795541d82ed8d1792cf9129c3a318080843f2da941c4337ce2a564fa0000000000ef0200000000000037c8de47d82446ca419643cdf8c23878bebc0eb9771bfd74547bcaccbd7096a13534f0c79fa494ed00"/251) r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0xd, &(0x7f0000000040), 0x8) 08:51:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:55 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 158.370598][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:51:56 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x6c9, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8048000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x9c, r2, 0x201, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 08:51:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000080)=0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, 0x1}, 0x20) 08:51:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:56 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'erspan0\x00', 0xec8}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'ifb0\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe1', 0xffffbffffffffff9}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 08:51:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 158.723406][ T8852] device ifb0 entered promiscuous mode 08:51:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x6c9, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8048000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x9c, r2, 0x201, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 08:51:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:57 executing program 4: r0 = socket$inet(0x2, 0xe, 0x9) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) 08:51:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x2, 0x300) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x54}, 0x98) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 08:51:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendto$rose(r0, &(0x7f0000000080)="49cb598436a7b8a8718f3c2921c61dc3b69d0ecea2514f8962b09a9e1ef9c15ae5c835bd0d7de530fcdd19b00d2f57ac8f75a9c67a68cc09f8a452c4d0b88e414c7dbcf171c34331cb4848d2c4643e64462c9cec43e703fa1610f5dbc1c8f26799c6c47a3c49e636a8aab610e9b1a3900521791ccbb3eacdd07ed123b3975d2a494cd5450a96c4b46024e5adf17b9b59c14951d5b1d6db79d2c8381b4d4f00498e88ce00f2ae0f68c044238c302e2de85a74deff63630208f6", 0xb9, 0x0, &(0x7f0000000140)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @default}, 0x1c) write(r2, &(0x7f0000000300)="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", 0x531) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) 08:51:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x2, 0x300) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x54}, 0x98) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 08:51:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc01003c243f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000040000000000000000000061125800000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:51:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x11, 0xfffffffffffffc01, 0x7, 0xa, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_x_nat_t_type={0x1, 0x14, 0x3f}, @sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x70bd26, 0x3501}, @sadb_address={0x3, 0x6, 0x3f, 0xa0, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0xffffffffffffecde, 0x0, 0x0, 0x70bd27}]}, 0x50}}, 0x801) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) r3 = socket$inet6(0xa, 0x801, 0x6) accept4$packet(0xffffffffffffff9c, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14, 0x80000) r5 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000800)={{{@in=@remote, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0xa0, 0x73, r4, r5}, {0xd4, 0xe3d, 0x1, 0x1, 0x2, 0x2, 0x6, 0x4}, {0x6, 0x9, 0x8, 0x8}, 0x7, 0x6e6bb1, 0x3, 0x1, 0x1, 0x1}, {{@in6=@loopback, 0x4d3, 0xff}, 0xa, @in6=@empty, 0x3504, 0x0, 0x2, 0x5, 0x3, 0x6, 0x8}}, 0xe8) r6 = accept(r1, &(0x7f0000000080)=@nfc, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0xe999, @mcast2, 0x7ff}}, 0x80, 0xfffffffffffff800}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000003c0)={r7, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f00000001c0)) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000280)=0x18, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000480)='bpq0\x00') read(r3, &(0x7f0000000180)=""/35, 0x23) bind$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x24) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 08:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x180, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xf0, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x84, 0x58}}}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1f8) accept4(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000540)=""/4096, &(0x7f00000000c0)=0x1000) 08:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:59 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000007aaaaaa0008004500001c00000000973db3f5bac2b1c2620a7c"], 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x3, 0x96, 0x8}) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175', 0x0}) r2 = socket$inet6(0xa, 0x7, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@mcast1, 0x39, r1}) socketpair(0x13, 0xa, 0x200, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r4, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x800) 08:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x3fffffffc0000000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_genetlink_get_family_id$team(0xffffffffffffffff) recvmmsg(r1, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004e80)={'veth1_to_bond\x00'}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001680), &(0x7f00000016c0)=0x1c, 0x0) accept4$nfc_llcp(r3, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x80800) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000200)=0x281000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x9, 0x2, 0x4, 0x2, 0x10}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001700)={r4}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001780)={r5, @in6={{0xa, 0x4e23, 0x4, @loopback, 0xffffffffffffffff}}}, &(0x7f0000001840)=0x84) recvfrom$netrom(r0, &(0x7f0000000300)=""/189, 0xbd, 0x40, &(0x7f00000003c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}, 0x48) close(r0) pipe(&(0x7f00000000c0)) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:51:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000000)="0adc1f9e712ca4ac8a47baac265b48be685449cf611e6eb09d3ab3daa692be4fcc3ab373822a735d6d610319567f1efb82e8e0cd13ab6c137f7d25c35f0b04830cd40ae0a97763a03b95e253cb848fe2660a5c2cbd570df600550d4536f23698cc3da1fd826e6b4a7dd4db61d1b4634cfbcf20a3c6ae221e811e73") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x9}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x171093, 0x0, 0x0, {0x4}, [@nested={0xc, 0xb, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 08:52:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001d000901000000000000030007000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$alg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="7f1ff1549b292a291e84e69bb7a6feb0b21a7d4ed0cbc3f85d6fe1e1ebfc6d1a5a98fa99de91acbb65ddd3307c8ad994420d0837a31f9f4c2391217c8a5423e7d09c9307c9b9ea48af4bce576c28ebb563257cbac8ec326e1428a0f6583c3e66795b5ef4567c3a299ca3ca778473f53ffecbd9a73ea44b1cdc53fa9aeb48861a7c592a6f6b2f5c622e97313284dd2da2dd3d02957193c6e6513f5918844ea5a326969bb5e3ded942900a04e6d81caa", 0xaf}, {&(0x7f00000001c0)="5b8855f2d6cfd9ebc183c8abedbf89ea5289678428c2e48770c217f9c9b228e15b241468165105ea13c9e050cc9a52705209b7f0eb3182e2315148515ea87e85cc8b8bc07623bcf12dbc7b700cc722260383eb1ad2e1806c8dfddf96a3226af5b07bbf99d3089836c381ebfc03", 0x6d}, {&(0x7f0000000240)="f7b2a64ca273b058c78f5902a81ea78602fbb3e8a2061cdb8c1fdc108a71c82344792c1b21defd1e247c0daf6363bb7c6bcd504f228c", 0x36}, {&(0x7f0000000280)="7979273050e7364505b67d132e64ae6c41b75253a9f780e596649ed86674b57262b95d", 0x23}, {&(0x7f00000002c0)="378b8e4f5de2be9d72d87e4102043bf1342c154b3d97542e470fa1d344a71bc5c23333e87b1d660544bece731540cf80a47dc3fdf773d8204eacccb4036601b8f900090bf16baf7a5d37319485f775c4218e5f2778048c100acc13d90785d1bf4423953d7b6c", 0x66}, {&(0x7f0000000340)="0bde84b1bb865f2138c343dad519de52807ede2f9676af7cdf2085b96bb3fbae36f6d980208c0c62a0ef59f9ecd1ea689332b60896b1e849e3ffccd6ca19218ae9c07bdc8a73a32a6a5f7476626a8123e2effc04c89f8248199af4b9ff7070e62e5376cde5fc24a241b7f8ef729da1ece6fe05dc5ee283acd107f77b7940106640da2078d7e26b658515d17975719d458f583e256dae42f21ac32810593d4447e6eeec93f299a86f6e2faeefaa064fbfee63d364ead5d7843bf5ce358546a0fd9f7c", 0xc2}, {&(0x7f0000000440)="0a40427dfc201bea328ea53b160ab27cba2adf98d33f3820107beac5303faa4365cc91a13fae560e470274f722791ba073cfee91f98f84da3223413c50f007a9620fc2da94290362bd07f4da8f2d2a54e21cfad71ba21d1c6624e338599b8805aee40a0435125b89449fbd31fea2c63faa775eeb087382bcd1585a2aab2c80babe92446ef767e228cf033553ca114777dde3f633224f60a7e44db2752a415bad46244fd3a55b6addbb629da3a9c38395072327262dd1cbd0f30a2fe9c594a8fec9d8342891a1ca831276d3e72bd623123c1862172b6273ed26ca65d5e95be744153444eecdacca167619d066c3ff7604babcede89b4ad0cda724", 0xfa}, {&(0x7f0000000540)="1336c8a65243518c44f0c105ebc37619a3fa0fe1418647347934494ee0fbe6f2695e5b743b0f75fc72179f95c5ed4c7f8e9645aa9c5720f09d9115abb9dbf238257d5791a7fc04dc3726d9087933e30f9498226f2543f6c21046696702c5c34ea56ef9d5879abed51216f53cb4d0b0ed5c0189bda7e51410267d0a03a1d6eec684993c04cb05be1380770eccdb246e04b2b1527a03b5d9ab73d4aac3910f14d87bccced6fe1cba77fc247a8637cd31535ad7d25cc2046f585fc61dd96999937c2ae310a169c4168027be9cbb5c9d619fcd2b59e712bb33f4686be4a49c609463086196b56683c28ca1c4de6f4aac55d2ee2386c65d4edfe287ab3b86", 0xfc}], 0x8, &(0x7f0000000700)=[@op={0x18}, @iv={0xd8, 0x117, 0x2, 0xbd, "6d6e930b7241d972194b52234b4907be31d26b2b9e96917add7a47c69c18adefa5e79470532418d60c9d6755d39e0ccc55e3ddabdc39128130ee1a0b87cfdf4797656ba83fc69c10522e15e3f1d212bd6d790619afadce8fa263b1a23f16defb78f80c3ddcce00222923b41f6dfd0d332670277a00ef97a067564e4924c36635c40d7798f867e2240c0bf25dff4d985aaa320e18755e0b5c13613ddd4a02aed591b1b86c9f4102d0afead1d5375c94188a9e697026cddc5f86b767c739"}, @op={0x18}], 0x108}, 0x40) 08:52:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 08:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000005fc0)=@req3={0x9, 0x401, 0x400, 0x6, 0x800, 0x8, 0x9}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) sendmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f00000000c0)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="92d26b468d6d8c95fc5b657b63e988700e719e55a11843ab998c482b2a6f2c7b21a319e6023ef0c8901d0ba4d7646f8d7c2ccc991ffb466667fe980cc137b276bcded2e82fa4dc59485666a87ea1185e6adc3775b71abcb1484df217afca47035130", 0x62}, {&(0x7f00000001c0)="fafe1c725153adf8613b9a59c3c99dc564bb377455bb6233bfffebc9b1b112f0d5aaebe2b8b8", 0x26}], 0x2, &(0x7f0000000240)=[{0xa8, 0x18d, 0x7, "a21f1fe240218aa6ffc4c2f1fc650b80b9358140cf21627d9d6f7be77d2b32af78319925e86e166fba66e6e0dd508694374d27788fd1b13465da1c5907ab9e3a779fdec7b68045c6dc5eb222d3d35e224725aa75ba85f6acbe7d16c8a4136a66729a2cd990fe3f147f6a7253b86a6ab3f4ca9ace443fb2289ff2b7fbd80bb81f2b069db699469dc9d967f8b4cb4d06d6fa19"}], 0xa8}}, {{&(0x7f0000000300)=@ipx={0x4, 0x7f, 0xfffffffffffffff8, "d7412da496d5", 0x5}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="246cdc12c299414fe6d4c1705e80eec7108392969accce6e3e61f2b5b2be265e59a808a886dbc1c46cb7666e8308a003da8cec0781b65545c185be32b3d6a19b5050223e948216339cb2e26a9d2a78fe7d93f3ab9638a7c351eb334f467b2afe89deefce25e060ac03453394db", 0x6d}, {&(0x7f0000000400)="ee9c3011f1a55bdb9893b392871843e4f1fe50877a914cf0cf04b9faad327c", 0x1f}, {&(0x7f0000000440)="3f458394bca8e6331dca6b635699e74f22081b092fcad4b42f8d5c9dac5351344dbcff8533ee903f41d36ce03cddfa0e3423302176d7ec89261466d354333f4c9a9f52cc57f5004507a52735acf46800671f0f1405b31459ce9e825ac05b39942416f174dbe9a37bd777106982bf348882a870389a269c027b1a935873fcd96bf9499f58969c", 0x86}], 0x3, &(0x7f0000000540)=[{0x60, 0x1ff, 0x7390, "6bdecf108ecade1184cdcf74ace84de81d54ddcd46f5e42992806d397fc71beeca6c9a44318483fc955435f34a0e684780f5b6699afd964acc5bdd8f04e9cd4253b2ffb13e95cf756dc2e88c6195"}], 0x60}, 0x512}, {{&(0x7f00000005c0)=@generic={0x11, "7304a8b128d303047475fd844bdbea2a1cf63a89533dadab84e03fe714e5fa176f3b4b8de9b0ce2bbe0ed0efa3c9a47db1659e0970dbf8544e524db4751b030e71fc6b23d74d8cf6a40667a426b6f85a77f53078e5e56cdeb5f1ba455f1942e3e763d55c7e79133ce0b608f8113bdf9687454f15150350a068c1d3b3f3f4"}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)="90cc15e8d7982624795db14477644fbbe068d56193152c283fcc1e5fa6936d31b18200cd4463924337c078971c20554b6a432e192e2e1fa410a2507f23c740ca1e063cd60e97b7ec494c41615c3db1415bb5900471c3a6d8c889e5db36b6be56a81e4dbcbda92504e6378bc58f06bf69661fc19d6f79484ed493e34b226edb35542d7a49340e3244b74282a8489910b78b1cc5fe7b02f108f130e11392ee6ee26ed89ab8d8a90ebe2fb63ac65bc472817e22c4c4cd4badab0101956fff584af9519cf8f33b3840519d3cefad4ffe4101251e84800908828ca6", 0xd9}, {&(0x7f0000000740)="b5025d284d435048c3779d41dd4e7a2372aebb1704eada16c09032eb56b411c11285188591e982e48d7e63d008d6241671008f8effa533e93c0ad772bf18af7d9b6d6594c386900a0d87", 0x4a}, {&(0x7f00000007c0)="5edc326459a8c6ff4f045b8da09d26684eb2ec7206c4d022e253989bee63a826b9128819496443453899944a0a7022e693eb9af7f8f2137906ae5f93d0290cfe74642b41926d28e20a007a9c872165af2dd1da306dd5d0f731fed3213d48bcfbbde1cb69764ca97c4a12a4dcb47b6cc37f5d7072b53355e9109fc293d038e4530098299387a4d77d6c6fe48533879d", 0x8f}], 0x3, &(0x7f00000008c0)=[{0xa8, 0x11f, 0x10000, "cebe88afef45c0c42f6bd530cd433fc36f542054a7f329f82289f57f0607d881d4d467ab3de67c8af0fbcda3b78455c2489292adf94901b5b906d4ce60218f1f588e73782322f56ce1d632e0cc184524da32886e6cb3664d32298e42727c98751109f4919ddd7aa8f26ec0ff42c38ca9a1c019c82e05457863413c44a99537a32d4974b855dae62633f4015dc1169c1bb43b2c1e23f5"}, {0x90, 0x129, 0x78, "4f684275c0f968d81cd30abeafc31eabe3d745de2eca592628c4edfb86b94013254a2c0141e1595e4b3c0592aa416aafb920203c94a1c5b805e0baad23f68e0a791510853aa9016e39dbcfdf52de4cf6ca282c8dab386dd54fde1282d8762a4381b161b37ade08cdf0e2f12c64e543723b0e637907758585c26bb7ed"}], 0x138}, 0x5f8a572d}, {{&(0x7f0000000a00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000a80)="1642c8a5db62e73a8f88a456052e786bc67a8651827a6223248e58e7bd7275bfed601d0e72316a5434d12931c97092d1eace3b3211cf186642c0c60c52b9ea21cbf1b5e65e401f1107cc136ed5df33f0208e23d16e2fff4a486540ce8d3de7c3680ac073642dcaedc031263cbbad239b44445e7b04e2ee022f1573d063db77590c5a75c9f3ed89c7b54e38636776c36eb03f65e67c5532a8d91537f3bf57dc2267bee61a64e9081271d4554ff7ed87a3484e6a2badb68858a49fd7b2a0376f", 0xbf}, {&(0x7f0000000b40)="a9e1af46a775d3641d614c7ac057f645c5b4af10e79aa6290f8058a86d5b4154d39efc36d9c5aebb4b68780d628d84e0eb18f5743904e333de6d2185f544afb18a6fc4cbdcf8d0e228ee66ad0b172efbc7fc2c792600bd0ba2b11b29ed8c5c00ac1585bb87f8f2e21707d6023239ee59354edcb6712ec389f27ed9bd998bf473c3ba3918a7993a1628724939367511c7be599de296e25a995fc0681fe1e9a92763f23290be1fa3d7d8b9f1af3353a53f3da13f7c73eec7f3b995a96f1370cd6ed2a1ed807b6414390a046d4155204b7a1a750cb67a32687568", 0xd9}, {&(0x7f0000000c40)="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", 0x1000}], 0x3, &(0x7f0000001c80)=[{0x1010, 0x11f, 0x80, "552e8e767985c9d5a22c3a96971d260260b4231c95f7e1b1680184fe9e1a02925b962a0060e248b47c345877a2835c68ed4589b966921a29d841f317084b83f67bd3e17b1f0316245c1a4c42d4adc70ccdfd43995abd5f75600e29579b482e38ecc1846ceee0480fba8054188911f3c44b715a98df51ce1da5a328269a00d0a195f9fe64421ea0a546f785bb81f9b6baa0de38ce3c2138278967132d44d129db39e281a6692c897944775d3bfc2d90e78e3eb4c754a11b3df843811cc9ddc9837ec2c2fca810192a80c27ec44126fb977bdf3284404ec16d7b598baef49bb0a581f1319071b009ff356a5cf794742f8a9a64b4733331ef3d3ddc820fc2f50d07a72ce3b577a142a5d6106dca9811e2398347a5ea66b4508e72e48d806b63942aae352e8aebf00fc8464852ac96fad453252532202f4051a2a428521d4d5fe956775106f541a01c7318cd121c051e9d8e7a30c19aae7eac7bc062ece84d3fcf33d8b7a777d6afeb8aea11310b4b1660ba8254c945fbabc190c713566a5097b4a12aa388b11d3366b474280b82b5b7208b35185a21272abaf781ebb4e852a9b67ba4252532f3e7d94159ecb34bbfa7e8b70935e79ce6d21bf140f07d9b5f3ba712ae23196a16dda87b9d0bf1de9c9eb6fbe9c05e597449216dc465872588e4e4da40a9471657896e8f10ea0c60ff86c921fe84fd7442997af20e02aa0d5ab3860d858a19f5707f7c2007d2ee1f4f8b25d699e5a904bfba0b693d524f94dae1e40bb2a851cddf1e0793e5d6cf60553f0f6ed009e43a5be6a8efe7a81ddda169f990cacb4f8675fd2fe4bd593a7b53904605aa18fd5d108317bbee13d0f06d6cd9f2bd09a73a1f77544ea8faf98406734130e7fcd33c6fb861538c6f10d0254ea8bc51ac552a2844603dc51f8af9eeadffa1e6b35def43385d3ef5674013cd38ad9b5f179479253e4f1711cd2e899619b68479e8be80f0535c3a5082434f94eedfd5798da2d67c2fe1d672950906ac5300f28409bcf9bce4fb4e1ec5328cdf6c404bf5e824a17714ef68644a21081f3e9f85b87878833790b1f7f724175031296202037f2b67a1cc12be696b3da73aea9b144c3a526d968bbc756389eeb7fc180fa4995be15215d8e48b2bbc1690bad57960ebe42c921ba08c82ec7185c3fb05e49160029a56ea64e5dd5a449fb152d0f494f57e3f82b7653a6dc14068fc716098ed328ecd75ff5229edcb5bdd69024fa65d3962f40dee6f06c633367a64e89a9ef0651586be2d7e80a79cde1ba6caf9a1cde184cc856b7ae60565173dd758d70376f2eda99e8f60ab760b088446326bc628cc20b142f8d1ba0f7afeb57bc8664c8e3b2060952fdbde474c818e8f65f4a9622a43d39e823dbfa8e9c8ff599d60f42b960cbad92d229970772947e744fff87564500a4ccb320b7053193274b2d6b944aaddab6b6a11d10be3aa6fd7f71ae06b38eb1c1139bdbe53afe7069ce2e1fd4a3865a4684b3f07598054688b55b314f964f7b5559b3646a8f1b2e29e759fafb90a32fa841c89309c6cf9d1844ac426e2165d77ddef6456f4df0551fa65d8de791e0e74af013485423faf5fb788973731d2db928d2f0abc67401aefb74be65b59068b2fd32bf602ec9d0296cfa3f8086ef9494fe1a4d56e684fbabcbd0fc38a6c99300a42829b5fa35e9f9390689eddae8ef04ab922a71b9989dcf9f1b20c5d8331735ad1ba4c1f620a7383bbee0a96348b0f5ccf4d902f6ab65c51b3dd0db0fa0e7f6dfce2e37a84c874c2ee069d02dadff3fbfd118a618fd7b83d1520f19a578cf9ca2f8a1b491d3d82a2c98d685a332c695e9bbfc74c218d27f903c6d7ef59f9dac198401a9430e8b8edb3efe2d48153f45e604d468e251fb3e147f895fe0ae289982c6a8b9faaf212bb01dd1524683282b63214cd8127c1844903adacc72a6241c518a90223c05f1dac8ce501ed2ab4717b0a3bbea9e8cb2e675cd0973bd08db42da7661396e72356abaa8dc447473d331e4b74b879ef5d22c692d58889687094a03a468ab2c8acee6b0f8e03587febd8b2c2a7bc0920e3c79b04f0008c0f3c5c654a0c4c94e7f46745fb40596997e625814940c113529884d76b568dfafc4911cd894dce37cb49d2021cad7edb927edb04d976c8e8e09b054b1ac50a13f5c888928b5dbc016d985bfe6f80e61967783e3cc200442bc31cf3fd6b30daf796538cfe8e769e0f98a31cb65ef86f39199dcd7844d6ffc37df9e7128b14e30e6b8e0ecd8b83e7b6054f679b2546f00b635aecd5645e75fbf3c325866dd79759cf46ddee2144e6d865d2305c411d8e1800157e53fed66755d3a766b98f6ee34b259059dac64a42172a3d33babc0fe591a0c84309c9deacbc879a06f521493d7e517938b73ad5a554e6e82ea61057fc6a9fc6e7718f9f9c7e92cefee9d1e76c7d778d5f87b4f62dfe48cf437f239c27325febcee99554c8b4d401e41e91e29cb2702316f9ad4043adb1552f547b635efcf44698f3725ebb378785069012e037eb75c2881e8674d56c467f2f95b4b8a3b8a2e51342b53379568b4a914cb17bde6a4adad30ff60f1fa635369fafec75c60e82a5b05b4c1ea508c6f5f5d0936ca96948990ac95b2750848bf1bbd6182917beed5e8a0bdf16e5768ebd8c7cbb16e148985c241b6080a893397566ef14d532ca8538a478ade99107668ccb3422190ce812dbd71794196a983d8c9519a97243649f1aefba270dd86737dd1e7ab2520def7329606f73557d56af9a5507d2366ea5b0d3306bcc0857cc156b323154bd1e26cce18b001a91c25ddeaf7a8aced3d59732e80869c3729f15ca77369f50bbd7f8c01319764fa8ebb0d72bad8eac5529e3f0a341626d65ba330ad41bc12a03edc76c88e6d33afd1184e476f1151e1638b6d64d754ac6427df6500e1b3486b445b2f4fe4b5d4f01c7604af2908c8d0ae47650705c1c50b823723fba0e0b057a6fc35894733aa91b56715298f7117d12483be8239de440230f3020913dd59c223c0c8675f116699b18530fe9bcfbfda13048c0d798e71ba4ab6bb02d73d11fefccc81e123632ef4cf829aa83422a2d92532685e0531ced94dce891259e212e8d80aef3ade77b3e0fc3ddb69e7843c1a25e714a5fffc5cee951701ad421c2df6a8f3dec8ec251afb2e1bc9f46c8744ee2d51e3c4b358ad782e79605446909f9b11efb278bc2cfb4058ac952fd31f3af354c77c0031de254fb64734add21ced8ead47a5d295b7c3812baa01b397a2b18266e8d8e54fa7572d67ca352e25fc3fd8b93af4435d52941f341c6c5948d3fd0ade7a49ec3e7e0b118b59c622f11216e29bd54996769095d9465d5c86f0f8a6e64766409f187e5996452def658280af2b4fdbdfd71422458169056b04f26f28e3fdbdff299b8a649e2f1a39da0366d76dc0c7b2393e68ff73b4be1a24fdc6046e6fe4f6dce6d83519554be1fa053d596d7fc9bbf90a9ae433e1868da4dfbb64a454c6d0d7db9c6912386529b431a335aa2eaf6cd6f7a5f45767d8ae580c435981135157590066f3b41ba48496a7beb8d5bcae8f91462c9a3411b24229b5e137b3c16be151645eadc8c6dc1a67078e346bd25bfa121729137d252130d9fe5f305468f854e8d9427848fdfd00c4d6acfe8374d3a6e1a55140735345a53cc6d2e96d223c5984d9f989ce0080b3dfc34defaa8a6a7b7b73a37899cc88dc80fbebe77980dadf8dbc9d66e17c76fa9e331398d5c2ce3ecefc4c1e3abe83654e86e47202a6bd30a72bb0867d60ce064cb83ada7d3f2cfdd3ef607a811423c962e2dc3775b525deb7fb037471bae8a9bb05ae1dab6aa56e3e009179ea806a65716b1d0e8df12e4bf5d74ead2536f38f9182397d98752d2e3fe942262aa77953b573e18d58beaaacd66569604f0e22db85951e42465d95328acc3f6bb336b65cb8b95a87de0824fc84d304f5d7f2aad4ac0bc8ca0fcea0a6cfc9183f9a06a245f1fb43a86a42e6f1fa1e6417a89436ce82e61c45e95847b1310df44da664c7e16d4c2b9b1be568a85a3a42c97eecb399fbdd666e0b5cd4b515a1c539d27a95b096ff0e313472066aad49a8e33ed0f126be9de97a84b136ad6535802e928b8e3a8240f4a5ffbe9ba38e66536985f4e3a19b3ab6bd3b4daaf08e09cfdfba89cd275f20b545a8e779093c51ea81f5eada56ca84f9ced34b0ecc455880dcbadf076f9aa3ac946501ab3476bc6a27bf186fdff8021a385e59c10550182cd0163a91f88200ab2d7b466446c9ba5dd05544e153672c4b4f4e1060d3eb4f64ed24fd1847d94b998cb22b44722962f148b10f28a051e612b80797c42df71fc748d75e804fa467707d2ed69f78725c323a77ff205677a520fdc719bfcde9a012cb7f81328ecad63fad593aafa0c1a801a8595ae95e992bf4f157ba6509ee86d476eb213edd4fdd052a2f673e3619744f9df0ae850cc825337a03907c2881d65d26185011db251dde3dd38d161f86b7bdd91c8f8c43113f3f881ad3658d58dfb6d6bcdb9a20786e1423ef67a72fca87839dd04b4dacfa9d005fc01352f48cdfca845e8ec76b42a66c734fbe2a8c78e2cf725931c995a2be4c826723307a30b2daa4d6427dae56dc841cef0b9a7831109e9a30d430eeb0ccdb185c984448263a24eef4790e44364363c10463ef28deeeb3e6980d96d35d876934e757997272badcdbc92b74aa0b7ef490b925e3ba0535ccfc7fdaee11c1edd518e24c04cf61c4826ce1e152e5da592279ac71c69633530051d9a26cb823e91885faee6d3a6cf103c4ef0fa79207e3b3d3098cb6e9ecf37cac798605eae918a714e8d00e0dff31a3d99492e486f80bcdadccea927636e5fe05ba4f2ea4b14153b7862b4e472d8af5643dd470f99f3cda4b7d837bcfc7aba935c3707585fdeecc2f70c41cbcd19fb1660875fbd4ac08ce44d1c67e003e25c2f9655fb575f93c10f134765b8fc20901520de76c5be6a7544c40f2d6bee0842c5099c9f418e91d89bf6a9a0c287200e049240e0b801f660283ffd591809a10cc2ac9decfd8d92002371c032024715fcb7eb5af7d31870a2bce36928c002eece28bf428fb6cac25b742fa7a3b43c22215d32711c360226d0b406f5692ce89cfa4d7a1c334ba0225a8709a1d55a1d59830254ef1fa3603bd65cab13f50869d5e39c4d417aff9882aabbb6acdaaae09a43c53faf9d5aa426985c5eb8858806a317c2bd8c4f95c3c290984b77cb88c1659b17d86ecdde97af0eeacf235cc0fff3f235ebf17330a25843e2205e28d6a469c129466f25db562f308fb86befa3621112da2049d82b3f9df72c1e55deeffe69b4bdb59772ada93c769f47e4a95d2477fd22de19a3a7d9b163f6f1fa6703f8ea75ad93c33fa6c76fd31791701c9d6aff59ec08461ab061d2fc5d29752da2e6054951aa9813a127f459351e5369fa91730c214a08f352fefc39c82e1670cbcc2f981b8de71d752493032965e84e27c5450bc46b76800842cfd8557e8a39eb908aeae9950b0176afd75f6ace479362480998ed832e5c547cd6ce24d225ab1d3416a3a02f048b1bb787cbb54e15e87afe3c6a0bc2ed91b978827727801e047ca54ec9e5e0d2bbad3b56ea2a6067e12ebdf16ab8b1ff3a4f1d28386d99b5f60290102f4125e66a94afdd95737aebccc6a5dc3389c2a6ced36de0a17f1db94bcf977d4fac244f9147acfc78d4fbc77c425e5d490f62a781bec2be78ee02fbc91c35d3ce400026293c9aa6561bce29b6647db37dd2e49a1c9e85b432ca23d23ce9b6"}, {0x1010, 0x117, 0x1592, "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"}], 0x2020}, 0x2}, {{&(0x7f0000003cc0)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003d40)="fcbcd8fa7603d93e7c3d08cd5f09e8d880b3fbac993e74148a6d1cd1a25d10c72dbeaead449652218c8472eadc40e297ef7989bdfeee06514237dec51d908f0ef414310ad1a96f3694cc51a661baf113dfc315b3be5101ff6a583e45f22335aff9eeb95ca8b4", 0x66}], 0x1, &(0x7f0000003e00)=[{0xe8, 0x11, 0x7fff, "0ae19659601d37c478e6681812da41d3e4432e1d92894ca1f93ef4d307a1ec277f11453b3883ffb5ee0e2bbdb5195e88c6286e268ac32c82618690c1cca53a9165aec00f435cfa76d4adedcd9eee28a013da33f3f8e9f9c6a7c4fbec84991f877e4dd139ea767488942a7cb55dcd88bedfc95d03f2d5a684bee4122decd8c91a4268e284b2fbc4340b1dac882ecfedf4d620bf0b462ec6bd990703bea2488933f73ecc8d6e0c771c7e35eba7a80709c753539252f7d3d485226514c87479c674dbca88ec99e69387d845736f68d1fa988550"}, {0x30, 0x117, 0x2, "f27b5c1f68eb66e7873a70f13c5c91037223fe0f99b7b7a2d1b2e9"}, {0x28, 0x1, 0x4, "826fb1b6ba77e36824c3092153ad1f843e"}, {0xa0, 0x10b, 0x10000, "cc0ff238d0863bac9ce9edaa8353c478c0075744dff9848d359b54e41adb6ffbd65572aaf598cdadc17e70b1b0734b1f3b529f6bd9c6f42d08cb3e5f9b0651daf24026e11dac4df1a65d542dec013b46031ae14b5255f4b8dc60b5b5e11fd9a379f5811fc7309d345662db1a5ab7fc3ce0f59203c2c1120ebbc63f414e8b6b134c7c1264f1d6e8b163c52c8ed8f8b3"}, {0x110, 0x119, 0x800, "768460f25578ab67469c155915c4a4d4b64c2cb26d00c0a20be30e009ad84104f94e552279498d1baa8942e63a5289b6feafb3842ddff430f89a28364b70cf5fba23ede8f5d07786ae6c2c6b5915b399e0a73e5d6bac68838686846c4bf29852665df1e2c1f727a5ef56620365296eed8b72e6f7c4a8ff02a4bf8a76e8f59eafc8b1bf3612167ac071b08324eba8c2e495429e778424628a50819ae318202622d97e7ab9a51d291ce9f9cbf6fdb8a6ee335672764724bf366e4474a6f8efeae55228348eed62c515601c83d655aaa7ea8b736afa7d6169a164a8aa8b5c1f95dcf29de7fff18ea18fb6a2471ebc88e268b30cdf3cb40c2627af"}], 0x2f0}, 0x10000}, {{&(0x7f0000004100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(sha224-ssse3)\x00'}, 0x80, &(0x7f0000005240)=[{&(0x7f0000004180)="297db3d7ea752be22d7a135875c54a8feb009a8388e7e438057b87422984909609c5cfe45eb0827c250f6d1faedab5d071adf7ec90babc51fb0e60d733fc850934ad67ef054a62ccf4f2bd24cb190064ff3fdf3818ada91cb723e087330c73206a00d2caddc6d6c6c3dd597c78b5e1ca9878b52b61c71629c112b7245b210dabf05d6f300ea1050d5139843a79d00a673bc7bd5aab754569b48de61e639bd2f04b99d2970a8afd4183dbf9ca48a1284164d5dc4f04a3204a72051334", 0xbc}, {&(0x7f0000004240)="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", 0x1000}], 0x2}, 0x1ff}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005280)="38412bf82d4969592de7899a966ab6299f598d2dbea3a867d68e210194538f175fdd6305acdd32793c150b02a156aeab40515e4e5a1e4fb9edad559b403a21bc0a9c3b6033f7c9925d5c13a2fb7f1c3b9bd24fa689c991faedc15567ffb8b19b30e67d26b9f96517c0e2c70896c68cdbb2a4810d6f3f4032090824f7fcae82d5a58846e6b70d0dd45fc98cc2b51091a83730c54c6d4be41cb8e2d6c47ab41a6cbc2cb648fe6f7d8e88cadeca59ce6a85bfb88ad7c4", 0xb5}, {&(0x7f0000005340)="e11a4a3061dbc072d98247feac7d91813c4e51a59e64b632c83125091f406f361d801a96af3532bf83920f7993d65de9fbb1a1aac6", 0x35}, {&(0x7f0000005380)="67b842733dd19cef895f8a2e6eb24c481ce829e1dd44014380aa13e19636cbdd7d818c6e663e3e3462efa57a8c245cd7df4ca401bada8f1db3e216ba08d16033227d272285bb89d9cfcab686a01dad34371c4841e14bd0", 0x57}, {&(0x7f0000005400)="6bd7e5d13fd0469f0052b709396fff616741c5c1a8cba81aa89879bcef00487ae94017830d396ab3c485ea09dc9cef564c815d19195c66f81aa0a2b77b83924a59282c1c87528c76aaf40dfe5fe646", 0x4f}], 0x4, &(0x7f00000054c0)=[{0x80, 0x101, 0x100, "6b271b30c89f7984c181681822a2c4129b12116ac41a351459201bbf885b69b103334c5668bf093d5ece6a388b9d076fefffb978b4a700b4b03f58d3c29b9886057a116ee1dc18af60967f76420620582b82d9380eaedd10f45eaf9c72161ba5352aff01b111c59bc068e1"}], 0x80}, 0x82}, {{&(0x7f0000005540)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x3, 0x2, 0x0, 0x2}}, 0x80, &(0x7f00000055c0), 0x0, &(0x7f0000005600)=[{0xa0, 0x10c, 0x0, "e482618c42dcc49487100c3da2f3b7525986781172972d9b2062665789fbfeac7bea47253547673c2224c58f6a7c7e94a79a6d16ceb970621c8219b2fa59eed70cc459adc44775bff2706831e8e69a624dd992eec8d6deecd690bc435ad76b92dfc452ac15a083543b84582d7d8330805115b4a7ff8ed21b08dbd27ed919008ba710c6fea2282fc89b9bbb"}, {0xf0, 0x10b, 0x1cb, "ceb88b7c2dc438a9ece005a5400d7fb53fe750d5e895f7846c8c4cc774b184afe1f661a491dc1962d0ade98760a51f50874f742f638dd1377442afe0c0537e4465f5c2f53bf7a6388dcede0adf1dfe7d7e72c312483ce049430e275eb1f0da10da7bcf0e56084766106e17bb75e79803490a6b353b64d82c9f4ab523b90996cb90b650838aee1e3604f99ee1fd6cda54c556fc0388220953c994ca370242cb40d8a8a624844ff4dabdea3ef13e2becf651e36980f90c8540fb76f60629c08f51c3b79dbfcb6ba11d1f31ee1a8ee72546901daa9c9c2d3aab6c6c55"}, {0xd0, 0x115, 0x0, "9ab38e8a80686c8479dbf8a5ca29ca5a7719a40377bf1843cbe6431f2e056680706f9e946b5991085deef8922104299f3fb67b116fe6db904fcb78eadd5a1818756219b806d4a56f6a39c420c1f26026bec6f17283eb6d71e2ca572284d3a6dcee6dca2f05de7b3b7dc7c26e441e6d769d3cac5778e5a1a0a577a404f78fe0a5ef61ec41dfc3846a65d2490692b3b4ddbd33193cc5bf0a89d2908dcd2d480b1d4601ff9895805d8b117b313e3ce154e47490b3bbef05b97b7044cdccfe"}, {0xc0, 0x119, 0x2, "b2e5b42821956d3c38ac9593f8aab0042255ed51eb96d758b11b0cde8ee7cc3d52bb9bb1d09c8e65ab551225f21a2f92c81cb6ae4a8b9e1919a948181782d1a2b4bcea3c6509cb37509552414dfca14e21dce6955e1157c583b93283defdb13b068d02be57ab5017eb00e2bd48308233306ff4347fb4d57cdc95311f7acdbd84865fe48a50d1175add4899c678ce600563778b7314969e9b0c60b165d7b77125149c3a7e66122edc17f9f2304cad"}, {0xe8, 0x114, 0xfffffffffffffeff, "e598377e8be2ae242de3ec4864c93ae7e558ce2c8bf91bea822bfcf45745bad696e9e9ae466b2ff1e1151da1786fab183874db44601ede8fc09633fed790db1bc94089ce0f98996ec14b3fc1533840915b2694930d64d68e38fb113c4b8fb5dcfa0818c7c0973d855535a0438ded7fe40a2d3182610bc4317c6152dee93544305cf614ce73c68891030fe29b1ca1cb526be0169cdab6feb67c3db1715cd4e4461c0be6e0405f08d38caff5c1457dc5b7c4d974a7422f4d920f1b62edd7b76c84db6861714ebe571a7b10d2801879c26ccae6391232"}], 0x408}, 0x22fe}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000005a40)="cc8adc538418dfc069f5847955694f778968e0837d9d9518955c876890c5b706a7228d5accbcc596506fda51b6e7557f130edaad260f", 0x36}, {&(0x7f0000005a80)="60da2c54", 0x4}, {&(0x7f0000005ac0)="749bf532e00b441d5c1a160cab4919d456202936861365e9c37e66dc75483e52567fdee5a1fe04b5a17574cc", 0x2c}, {&(0x7f0000005b00)="262b6fb5103d72b9db206643992cd33ae919fd73372094cbafc61a08c3ce18bfc823519228cb53827eac60d4ee7e7d9fad8f0e7387f66fb943a7c35dc6f7eb4cfccd", 0x42}, {&(0x7f0000005b80)="555e0150d19fcdb4aed7d7", 0xb}, {&(0x7f0000005bc0)="8edf204cea7aea1df168dcf1cd0f08352db1f4696308a6dc515b539e9117c762dde01e2e9e810d43e9dc5e9e0afa2a8d056ca2a61929eb296191d9ef9c89eecf1ddd05319155f4c36aba4924f24657a87172b19570a44322270858531a8a7d166b9edb28edac04953f45b1c047eb361717c1d981924172e5a0f9cb83a4da0672f364", 0x82}, {&(0x7f0000005c80)="651c4dfaa0a422fff290ec27694776a9df2abccb7ce463ba3ee9f35aa79c99424201bc709728", 0x26}], 0x7}, 0x5}], 0x9, 0x40801) close(r0) 08:52:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 08:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 08:52:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffef5}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000fef998b60000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a000000409aec3f3f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x1f036dc, 0x0) 08:52:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$kcm(0xa, 0x5, 0x73) close(r1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x7) 08:52:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) 08:52:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) 08:52:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 08:52:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) 08:52:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 08:52:01 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) [ 163.739618][ T9225] FAULT_INJECTION: forcing a failure. [ 163.739618][ T9225] name failslab, interval 1, probability 0, space 0, times 1 08:52:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) [ 163.829246][ T9225] CPU: 0 PID: 9225 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #190 [ 163.837279][ T9225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.847533][ T9225] Call Trace: [ 163.850899][ T9225] dump_stack+0x172/0x1f0 [ 163.855269][ T9225] should_fail.cold+0xa/0x15 [ 163.859918][ T9225] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 163.866103][ T9225] ? ___might_sleep+0x163/0x280 [ 163.871148][ T9225] __should_failslab+0x121/0x190 [ 163.876112][ T9225] should_failslab+0x9/0x14 [ 163.880641][ T9225] kmem_cache_alloc_trace+0x2d1/0x760 [ 163.886440][ T9225] ? __lock_acquire+0x548/0x3fb0 [ 163.891680][ T9225] ? __lock_acquire+0x548/0x3fb0 [ 163.896790][ T9225] tcp_sendmsg_locked+0x2198/0x34b0 [ 163.902398][ T9225] ? mark_held_locks+0xf0/0xf0 [ 163.907192][ T9225] ? mark_held_locks+0xa4/0xf0 [ 163.912015][ T9225] ? tcp_sendpage+0x60/0x60 [ 163.916544][ T9225] ? lock_sock_nested+0x9a/0x120 [ 163.921621][ T9225] ? trace_hardirqs_on+0x67/0x230 08:52:01 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x600, 0x0, 0xf0ffff, 0x0, 0x300000000000000]}, 0x8d}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x1, 0x1, 0x7, 0x7, 0xffffffffffffffe0, 0xffffffffffffffff}, @generic={0x7, 0xa6e, 0x6, 0xffffffff00000000, 0x7cd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000000c0)='syzkaller\x00', 0x80000000, 0x24, &(0x7f0000000100)=""/36, 0x41000, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x3ff}, 0x8, 0x10, &(0x7f0000000200)={0x400, 0x2, 0x1, 0xff}, 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000002c0)={r0, r2}) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaab08004500001c0000000000019078ac8114bbac1414aa03009078ffffffff7f3e7aab9aa611ec48a92b21afd7972d1b6aab1531f33a4d65679e2300f1e76101000000000000005cb0779d7cd007e9d73b"], 0x0) 08:52:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 163.926709][ T9225] ? lock_sock_nested+0x9a/0x120 [ 163.931667][ T9225] ? __local_bh_enable_ip+0x15a/0x270 [ 163.937071][ T9225] tcp_sendmsg+0x30/0x50 [ 163.941342][ T9225] inet_sendmsg+0x147/0x5d0 [ 163.945883][ T9225] ? ipip_gro_receive+0x100/0x100 [ 163.950994][ T9225] sock_sendmsg+0xdd/0x130 [ 163.955548][ T9225] __sys_sendto+0x262/0x380 [ 163.960078][ T9225] ? __ia32_sys_getpeername+0xb0/0xb0 [ 163.965475][ T9225] ? kasan_check_write+0x14/0x20 [ 163.970463][ T9225] ? fput+0x1b/0x20 [ 163.970576][ T9225] ? ksys_write+0x1f1/0x2d0 [ 163.970594][ T9225] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 163.970607][ T9225] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 163.970620][ T9225] ? do_syscall_64+0x26/0x610 [ 163.970635][ T9225] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.970663][ T9225] __x64_sys_sendto+0xe1/0x1a0 [ 163.970682][ T9225] do_syscall_64+0x103/0x610 [ 163.984790][ T9225] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.984803][ T9225] RIP: 0033:0x458da9 [ 163.984819][ T9225] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.984827][ T9225] RSP: 002b:00007f9d082b3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 163.984842][ T9225] RAX: ffffffffffffffda RBX: 00007f9d082b3c90 RCX: 0000000000458da9 [ 163.984860][ T9225] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 163.984869][ T9225] RBP: 000000000073bf00 R08: 0000000020b63fe4 R09: 000000000000001c 08:52:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) [ 163.984882][ T9225] R10: 0000000020000001 R11: 0000000000000246 R12: 00007f9d082b46d4 [ 163.984900][ T9225] R13: 00000000004c6732 R14: 00000000004db0f0 R15: 0000000000000004 [ 164.094650][ T9244] RDS: rds_bind could not find a transport for fe80:0:ff::bb, load rds_tcp or rds_rdma? [ 164.173754][ T9244] RDS: rds_bind could not find a transport for fe80:0:ff::bb, load rds_tcp or rds_rdma? 08:52:01 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) 08:52:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x600, 0x0, 0xf0ffff, 0x0, 0x300000000000000]}, 0x8d}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x1, 0x1, 0x7, 0x7, 0xffffffffffffffe0, 0xffffffffffffffff}, @generic={0x7, 0xa6e, 0x6, 0xffffffff00000000, 0x7cd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000000c0)='syzkaller\x00', 0x80000000, 0x24, &(0x7f0000000100)=""/36, 0x41000, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x3ff}, 0x8, 0x10, &(0x7f0000000200)={0x400, 0x2, 0x1, 0xff}, 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000002c0)={r0, r2}) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaab08004500001c0000000000019078ac8114bbac1414aa03009078ffffffff7f3e7aab9aa611ec48a92b21afd7972d1b6aab1531f33a4d65679e2300f1e76101000000000000005cb0779d7cd007e9d73b"], 0x0) 08:52:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x800000000000027, &(0x7f0000000100)={@loopback, @multicast2, r2}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000080)={@remote, @empty, @loopback}, 0xc) [ 164.293050][ T9257] FAULT_INJECTION: forcing a failure. [ 164.293050][ T9257] name failslab, interval 1, probability 0, space 0, times 0 [ 164.307693][ T9257] CPU: 0 PID: 9257 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #190 [ 164.315694][ T9257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.326399][ T9257] Call Trace: [ 164.329743][ T9257] dump_stack+0x172/0x1f0 [ 164.334199][ T9257] should_fail.cold+0xa/0x15 08:52:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) [ 164.338866][ T9257] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 164.344824][ T9257] ? mark_held_locks+0xf0/0xf0 [ 164.349627][ T9257] __should_failslab+0x121/0x190 [ 164.354594][ T9257] should_failslab+0x9/0x14 [ 164.359384][ T9257] kmem_cache_alloc+0x47/0x6f0 [ 164.364196][ T9257] ? rwlock_bug.part.0+0x90/0x90 [ 164.369157][ T9257] ? lock_acquire+0x16f/0x3f0 [ 164.373866][ T9257] ? __inet_hash_connect+0x3fd/0xfa0 [ 164.379194][ T9257] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 164.385033][ T9257] inet_bind_bucket_create+0x2e/0x290 [ 164.390466][ T9257] __inet_hash_connect+0x6c9/0xfa0 [ 164.395637][ T9257] ? inet6_lookup+0xe0/0xe0 [ 164.400169][ T9257] ? inet_hash+0xb0/0xb0 [ 164.400225][ T9257] ? lock_downgrade+0x880/0x880 [ 164.400239][ T9257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.400258][ T9257] inet6_hash_connect+0x76/0xe0 [ 164.400274][ T9257] tcp_v6_connect+0x1407/0x2180 [ 164.400290][ T9257] ? kasan_kmalloc+0x9/0x10 [ 164.400304][ T9257] ? kmem_cache_alloc_trace+0x151/0x760 [ 164.400326][ T9257] ? tcp_v6_send_check+0x420/0x420 [ 164.441036][ T9257] ? __lock_acquire+0x548/0x3fb0 [ 164.446005][ T9257] ? find_held_lock+0x35/0x130 [ 164.450788][ T9257] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 164.456476][ T9257] __inet_stream_connect+0x83f/0xea0 [ 164.461884][ T9257] ? tcp_v6_send_check+0x420/0x420 [ 164.467014][ T9257] ? __inet_stream_connect+0x83f/0xea0 [ 164.472508][ T9257] ? inet_dgram_connect+0x2e0/0x2e0 [ 164.477728][ T9257] ? tcp_sendmsg_locked+0x2198/0x34b0 [ 164.483135][ T9257] ? rcu_read_lock_sched_held+0x110/0x130 08:52:02 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x100, 0x209e20, 0x8000000001, 0x1}, 0x2c) ioctl$void(r0, 0xc0045878) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$isdn_base(0x22, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x0}, 0x18) [ 164.488902][ T9257] ? kmem_cache_alloc_trace+0x354/0x760 [ 164.494479][ T9257] ? __lock_acquire+0x548/0x3fb0 [ 164.499452][ T9257] tcp_sendmsg_locked+0x2347/0x34b0 [ 164.504682][ T9257] ? mark_held_locks+0xf0/0xf0 [ 164.509584][ T9257] ? mark_held_locks+0xa4/0xf0 [ 164.514378][ T9257] ? tcp_sendpage+0x60/0x60 [ 164.518910][ T9257] ? lock_sock_nested+0x9a/0x120 [ 164.523963][ T9257] ? trace_hardirqs_on+0x67/0x230 [ 164.529027][ T9257] ? lock_sock_nested+0x9a/0x120 [ 164.533993][ T9257] ? __local_bh_enable_ip+0x15a/0x270 [ 164.542445][ T9257] tcp_sendmsg+0x30/0x50 [ 164.546725][ T9257] inet_sendmsg+0x147/0x5d0 [ 164.551249][ T9257] ? ipip_gro_receive+0x100/0x100 [ 164.556297][ T9257] sock_sendmsg+0xdd/0x130 [ 164.560779][ T9257] __sys_sendto+0x262/0x380 [ 164.565320][ T9257] ? __ia32_sys_getpeername+0xb0/0xb0 [ 164.570726][ T9257] ? kasan_check_write+0x14/0x20 [ 164.575970][ T9257] ? fput+0x1b/0x20 [ 164.579809][ T9257] ? ksys_write+0x1f1/0x2d0 [ 164.584379][ T9257] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 164.589890][ T9257] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 164.595486][ T9257] ? do_syscall_64+0x26/0x610 [ 164.600193][ T9257] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 164.606297][ T9257] __x64_sys_sendto+0xe1/0x1a0 [ 164.611100][ T9257] do_syscall_64+0x103/0x610 [ 164.615734][ T9257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 164.615747][ T9257] RIP: 0033:0x458da9 08:52:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 164.615763][ T9257] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.615771][ T9257] RSP: 002b:00007f9d082b3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 164.615785][ T9257] RAX: ffffffffffffffda RBX: 00007f9d082b3c90 RCX: 0000000000458da9 [ 164.615793][ T9257] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 164.615801][ T9257] RBP: 000000000073bf00 R08: 0000000020b63fe4 R09: 000000000000001c [ 164.615809][ T9257] R10: 0000000020000001 R11: 0000000000000246 R12: 00007f9d082b46d4 [ 164.615827][ T9257] R13: 00000000004c6732 R14: 00000000004db0f0 R15: 0000000000000004 08:52:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4f22}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6006f5260008110000000000000000000000000000000000ff02000000000000000000000000000100004e220008907843a7c977d74431b1d89e8924005ce029057b0f1c20c44ec976442a"], 0x0) 08:52:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:02 executing program 5 (fault-call:3 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) [ 164.878981][ T9290] FAULT_INJECTION: forcing a failure. [ 164.878981][ T9290] name failslab, interval 1, probability 0, space 0, times 0 [ 164.941732][ T9290] CPU: 0 PID: 9290 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #190 [ 164.949763][ T9290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.959834][ T9290] Call Trace: [ 164.963197][ T9290] dump_stack+0x172/0x1f0 [ 164.967570][ T9290] should_fail.cold+0xa/0x15 [ 164.972210][ T9290] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 164.978406][ T9290] ? ___might_sleep+0x163/0x280 [ 164.983288][ T9290] __should_failslab+0x121/0x190 08:52:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/237, &(0x7f0000000100)=0xed) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(r1, &(0x7f0000000840), 0x0, 0x50, 0x0, 0x0) getpeername(r1, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) 08:52:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) [ 164.988255][ T9290] should_failslab+0x9/0x14 [ 164.992798][ T9290] kmem_cache_alloc_node+0x264/0x710 [ 164.998123][ T9290] ? find_held_lock+0x35/0x130 [ 165.002932][ T9290] __alloc_skb+0xd5/0x5e0 [ 165.002949][ T9290] ? skb_trim+0x190/0x190 [ 165.002966][ T9290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.002979][ T9290] ? tcp_chrono_stop+0x1f9/0x3b0 [ 165.003000][ T9290] sk_stream_alloc_skb+0xc8/0x860 [ 165.003020][ T9290] tcp_connect+0xfd8/0x4330 [ 165.003045][ T9290] ? tcp_push_one+0x110/0x110 [ 165.003059][ T9290] ? secure_tcpv6_ts_off+0x24f/0x360 [ 165.003074][ T9290] ? secure_dccpv6_sequence_number+0x280/0x280 [ 165.003088][ T9290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.003102][ T9290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.003114][ T9290] ? prandom_u32_state+0x13/0x180 [ 165.003137][ T9290] tcp_v6_connect+0x15c3/0x2180 [ 165.003154][ T9290] ? kasan_kmalloc+0x9/0x10 [ 165.075862][ T9290] ? kmem_cache_alloc_trace+0x151/0x760 [ 165.081452][ T9290] ? tcp_v6_send_check+0x420/0x420 [ 165.086588][ T9290] ? __lock_acquire+0x548/0x3fb0 08:52:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) [ 165.091570][ T9290] ? find_held_lock+0x35/0x130 [ 165.096365][ T9290] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 165.102554][ T9290] __inet_stream_connect+0x83f/0xea0 [ 165.107886][ T9290] ? tcp_v6_send_check+0x420/0x420 [ 165.113028][ T9290] ? __inet_stream_connect+0x83f/0xea0 [ 165.118512][ T9290] ? inet_dgram_connect+0x2e0/0x2e0 [ 165.123742][ T9290] ? tcp_sendmsg_locked+0x2198/0x34b0 [ 165.129148][ T9290] ? rcu_read_lock_sched_held+0x110/0x130 [ 165.129166][ T9290] ? kmem_cache_alloc_trace+0x354/0x760 [ 165.129179][ T9290] ? __lock_acquire+0x548/0x3fb0 [ 165.129202][ T9290] tcp_sendmsg_locked+0x2347/0x34b0 [ 165.129218][ T9290] ? mark_held_locks+0xf0/0xf0 [ 165.129236][ T9290] ? mark_held_locks+0xa4/0xf0 [ 165.129254][ T9290] ? tcp_sendpage+0x60/0x60 [ 165.129269][ T9290] ? lock_sock_nested+0x9a/0x120 [ 165.129284][ T9290] ? trace_hardirqs_on+0x67/0x230 [ 165.129298][ T9290] ? lock_sock_nested+0x9a/0x120 [ 165.129315][ T9290] ? __local_bh_enable_ip+0x15a/0x270 [ 165.129338][ T9290] tcp_sendmsg+0x30/0x50 08:52:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) [ 165.140633][ T9290] inet_sendmsg+0x147/0x5d0 [ 165.193987][ T9290] ? ipip_gro_receive+0x100/0x100 [ 165.199059][ T9290] sock_sendmsg+0xdd/0x130 [ 165.203507][ T9290] __sys_sendto+0x262/0x380 [ 165.208042][ T9290] ? __ia32_sys_getpeername+0xb0/0xb0 [ 165.213480][ T9290] ? kasan_check_write+0x14/0x20 [ 165.218465][ T9290] ? fput+0x1b/0x20 [ 165.222301][ T9290] ? ksys_write+0x1f1/0x2d0 [ 165.226833][ T9290] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 165.232331][ T9290] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 165.237818][ T9290] ? do_syscall_64+0x26/0x610 08:52:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) [ 165.242532][ T9290] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.248633][ T9290] __x64_sys_sendto+0xe1/0x1a0 [ 165.253425][ T9290] do_syscall_64+0x103/0x610 [ 165.258046][ T9290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.263958][ T9290] RIP: 0033:0x458da9 [ 165.267907][ T9290] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.287533][ T9290] RSP: 002b:00007f9d082b3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 165.295979][ T9290] RAX: ffffffffffffffda RBX: 00007f9d082b3c90 RCX: 0000000000458da9 [ 165.303988][ T9290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 165.311988][ T9290] RBP: 000000000073bf00 R08: 0000000020b63fe4 R09: 000000000000001c [ 165.319984][ T9290] R10: 0000000020000001 R11: 0000000000000246 R12: 00007f9d082b46d4 [ 165.328000][ T9290] R13: 00000000004c6732 R14: 00000000004db0f0 R15: 0000000000000004 08:52:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc75", 0x3a, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$tipc(0x1e, 0x5, 0x0) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x17a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1bb116026a45f969fd69edda1e188028738d588d38c508976eca33a25df881346545af63ec938e014c42452d900426ebd25fa08ac17620c4867cbf2ae8a30c334abe8467106579b1e4cb2441ce3d"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 08:52:03 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:03 executing program 4: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) r1 = socket(0x1, 0x2, 0x9) getsockname$inet6(r1, &(0x7f0000000680)={0xa, 0x0, 0x0, @empty}, &(0x7f00000006c0)=0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000600)={@rand_addr="1c58e9b5bd17353110ff7352afa2f055", 0x35, r2}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x7f, 0xffffffff, 0x1, 0xb28, 0x2af, 0x800, 0x300, {0x0, @in={{0x2, 0x4e21, @local}}, 0x7f, 0xffffffff80000001, 0xffffffff, 0x8000, 0xfffffffffffffff8}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={r3, 0x3, 0x3, 0x2, 0x6, 0xfffffffffffffc01, 0x9, 0xf6e, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x10001, 0x8, 0xc46, 0x0, 0xe7e}}, &(0x7f0000000180)=0xb0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xca, 0x100000001, 0x7}, 0x2c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r6 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x40020820000, r6}, 0x2c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e23, 0x40, @local, 0x6}}, [0x7, 0x1fd0b89e0000, 0x80000001, 0xe39d, 0x0, 0x37a6, 0x0, 0x1, 0x9cab, 0x3ff, 0x1, 0x8ff, 0x1f, 0x5, 0x5]}, &(0x7f00000002c0)=0x100) r7 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r8, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000640)={0x3, 0x101, 0x200, 0xffffffffffff0735, 0x80000001, 0x9, 0x0, 0x0, 0x7a07, 0x3, 0xffff}, 0xb) ioctl(r7, 0x1000008912, &(0x7f0000000440)="0adc1f1a3c123f319bd0708f1d17f7918e3f85b9fe9753d256000930847cabdb51cd67837b35169b849e1fbd615c4823f624a5077bdc53dd87324ceed945e907155d234ba3a767b506ddc6f7a9bbf3cc7b2dd2e5dddb3206308d1fb73929e66f6747d40a7d7b76b29d95a6a01b043c02997617fe3d538472d2a266458559f0b3fe90d36e3969dab08394bb7642b6cd16aa") socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r7, 0x1, 0x30, &(0x7f0000b56f40)=""/192, &(0x7f0000000300)=0xfdb2) 08:52:03 executing program 5 (fault-call:3 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 165.619565][ T9320] FAULT_INJECTION: forcing a failure. [ 165.619565][ T9320] name failslab, interval 1, probability 0, space 0, times 0 [ 165.640962][ T9324] FAULT_INJECTION: forcing a failure. [ 165.640962][ T9324] name failslab, interval 1, probability 0, space 0, times 0 08:52:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 165.675664][ T9324] CPU: 0 PID: 9324 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #190 [ 165.683695][ T9324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.693764][ T9324] Call Trace: [ 165.693794][ T9324] dump_stack+0x172/0x1f0 [ 165.693812][ T9324] should_fail.cold+0xa/0x15 [ 165.693831][ T9324] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 165.693864][ T9324] ? ___might_sleep+0x163/0x280 [ 165.693895][ T9324] __should_failslab+0x121/0x190 [ 165.693914][ T9324] should_failslab+0x9/0x14 [ 165.693934][ T9324] kmem_cache_alloc_node_trace+0x270/0x720 [ 165.693962][ T9324] __kmalloc_node_track_caller+0x3d/0x70 [ 165.693985][ T9324] __kmalloc_reserve.isra.0+0x40/0xf0 [ 165.694005][ T9324] __alloc_skb+0x10b/0x5e0 [ 165.694023][ T9324] ? skb_trim+0x190/0x190 [ 165.694041][ T9324] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.694064][ T9324] ? tcp_chrono_stop+0x1f9/0x3b0 [ 165.701817][ T9324] sk_stream_alloc_skb+0xc8/0x860 [ 165.701837][ T9324] tcp_connect+0xfd8/0x4330 [ 165.701870][ T9324] ? tcp_push_one+0x110/0x110 [ 165.701890][ T9324] ? secure_tcpv6_ts_off+0x24f/0x360 [ 165.701905][ T9324] ? secure_dccpv6_sequence_number+0x280/0x280 [ 165.701919][ T9324] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.701933][ T9324] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.701946][ T9324] ? prandom_u32_state+0x13/0x180 [ 165.701966][ T9324] tcp_v6_connect+0x15c3/0x2180 [ 165.701990][ T9324] ? kasan_kmalloc+0x9/0x10 [ 165.717244][ T9324] ? kmem_cache_alloc_trace+0x151/0x760 [ 165.717268][ T9324] ? tcp_v6_send_check+0x420/0x420 [ 165.717283][ T9324] ? __lock_acquire+0x548/0x3fb0 [ 165.717307][ T9324] ? find_held_lock+0x35/0x130 [ 165.717325][ T9324] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 165.717345][ T9324] __inet_stream_connect+0x83f/0xea0 [ 165.717358][ T9324] ? tcp_v6_send_check+0x420/0x420 [ 165.717371][ T9324] ? __inet_stream_connect+0x83f/0xea0 [ 165.717391][ T9324] ? inet_dgram_connect+0x2e0/0x2e0 [ 165.717408][ T9324] ? tcp_sendmsg_locked+0x2198/0x34b0 [ 165.717431][ T9324] ? rcu_read_lock_sched_held+0x110/0x130 [ 165.726902][ T9324] ? kmem_cache_alloc_trace+0x354/0x760 [ 165.817940][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 165.817956][ T26] audit: type=1804 audit(1556700723.500:31): pid=9337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir031441457/syzkaller.kXtqYE/59/memory.events" dev="sda1" ino=16695 res=1 [ 165.822139][ T9324] ? __lock_acquire+0x548/0x3fb0 [ 165.822165][ T9324] tcp_sendmsg_locked+0x2347/0x34b0 [ 165.822182][ T9324] ? mark_held_locks+0xf0/0xf0 [ 165.822200][ T9324] ? mark_held_locks+0xa4/0xf0 [ 165.822217][ T9324] ? tcp_sendpage+0x60/0x60 [ 165.822231][ T9324] ? lock_sock_nested+0x9a/0x120 [ 165.822244][ T9324] ? trace_hardirqs_on+0x67/0x230 [ 165.822258][ T9324] ? lock_sock_nested+0x9a/0x120 [ 165.822273][ T9324] ? __local_bh_enable_ip+0x15a/0x270 [ 165.822291][ T9324] tcp_sendmsg+0x30/0x50 [ 165.822305][ T9324] inet_sendmsg+0x147/0x5d0 [ 165.822317][ T9324] ? ipip_gro_receive+0x100/0x100 [ 165.822334][ T9324] sock_sendmsg+0xdd/0x130 [ 165.822357][ T9324] __sys_sendto+0x262/0x380 [ 165.979342][ T9324] ? __ia32_sys_getpeername+0xb0/0xb0 [ 165.984732][ T9324] ? kasan_check_write+0x14/0x20 [ 165.989712][ T9324] ? fput+0x1b/0x20 [ 165.993544][ T9324] ? ksys_write+0x1f1/0x2d0 [ 165.998087][ T9324] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.003576][ T9324] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.009086][ T9324] ? do_syscall_64+0x26/0x610 [ 166.013782][ T9324] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.019888][ T9324] __x64_sys_sendto+0xe1/0x1a0 [ 166.024675][ T9324] do_syscall_64+0x103/0x610 [ 166.029286][ T9324] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.035192][ T9324] RIP: 0033:0x458da9 [ 166.039119][ T9324] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.059054][ T9324] RSP: 002b:00007f9d082b3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 166.067484][ T9324] RAX: ffffffffffffffda RBX: 00007f9d082b3c90 RCX: 0000000000458da9 [ 166.075478][ T9324] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 166.083578][ T9324] RBP: 000000000073bf00 R08: 0000000020b63fe4 R09: 000000000000001c [ 166.091567][ T9324] R10: 0000000020000001 R11: 0000000000000246 R12: 00007f9d082b46d4 [ 166.099640][ T9324] R13: 00000000004c6732 R14: 00000000004db0f0 R15: 0000000000000004 [ 166.110332][ T9320] CPU: 1 PID: 9320 Comm: syz-executor.1 Not tainted 5.1.0-rc6+ #190 [ 166.118349][ T9320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.128428][ T9320] Call Trace: [ 166.131738][ T9320] dump_stack+0x172/0x1f0 [ 166.136088][ T9320] should_fail.cold+0xa/0x15 [ 166.140712][ T9320] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 166.146548][ T9320] ? ___might_sleep+0x163/0x280 [ 166.151433][ T9320] __should_failslab+0x121/0x190 [ 166.156429][ T9320] should_failslab+0x9/0x14 [ 166.161042][ T9320] kmem_cache_alloc_trace+0x2d1/0x760 [ 166.166611][ T9320] ? __lock_acquire+0x548/0x3fb0 [ 166.168346][ T9344] FAULT_INJECTION: forcing a failure. [ 166.168346][ T9344] name failslab, interval 1, probability 0, space 0, times 0 [ 166.171653][ T9320] ? __lock_acquire+0x548/0x3fb0 [ 166.171675][ T9320] tcp_sendmsg_locked+0x2198/0x34b0 [ 166.171691][ T9320] ? mark_held_locks+0xf0/0xf0 [ 166.171709][ T9320] ? mark_held_locks+0xa4/0xf0 [ 166.171728][ T9320] ? tcp_sendpage+0x60/0x60 [ 166.171741][ T9320] ? lock_sock_nested+0x9a/0x120 [ 166.171756][ T9320] ? trace_hardirqs_on+0x67/0x230 [ 166.171779][ T9320] ? lock_sock_nested+0x9a/0x120 [ 166.171797][ T9320] ? __local_bh_enable_ip+0x15a/0x270 [ 166.229365][ T9320] tcp_sendmsg+0x30/0x50 [ 166.233630][ T9320] inet_sendmsg+0x147/0x5d0 [ 166.238149][ T9320] ? ipip_gro_receive+0x100/0x100 [ 166.243197][ T9320] sock_sendmsg+0xdd/0x130 [ 166.247649][ T9320] __sys_sendto+0x262/0x380 [ 166.252181][ T9320] ? __ia32_sys_getpeername+0xb0/0xb0 [ 166.257574][ T9320] ? kasan_check_write+0x14/0x20 [ 166.262542][ T9320] ? fput+0x1b/0x20 [ 166.266368][ T9320] ? ksys_write+0x1f1/0x2d0 [ 166.270900][ T9320] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.276383][ T9320] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.281952][ T9320] ? do_syscall_64+0x26/0x610 [ 166.286642][ T9320] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.292731][ T9320] __x64_sys_sendto+0xe1/0x1a0 [ 166.297621][ T9320] do_syscall_64+0x103/0x610 [ 166.302227][ T9320] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.308151][ T9320] RIP: 0033:0x458da9 [ 166.312053][ T9320] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.331759][ T9320] RSP: 002b:00007fee7c7d0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 166.340189][ T9320] RAX: ffffffffffffffda RBX: 00007fee7c7d0c90 RCX: 0000000000458da9 [ 166.348267][ T9320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 166.356256][ T9320] RBP: 000000000073bf00 R08: 0000000020b63fe4 R09: 000000000000001c [ 166.364420][ T9320] R10: 0000000020000001 R11: 0000000000000246 R12: 00007fee7c7d16d4 08:52:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc75", 0x3a, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:03 executing program 5 (fault-call:3 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 166.372407][ T9320] R13: 00000000004c6732 R14: 00000000004db0f0 R15: 0000000000000004 [ 166.380428][ T9344] CPU: 0 PID: 9344 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #190 [ 166.388435][ T9344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.388451][ T9344] Call Trace: [ 166.401818][ T9344] dump_stack+0x172/0x1f0 [ 166.406179][ T9344] should_fail.cold+0xa/0x15 [ 166.406195][ T9344] ? __nf_conntrack_find_get+0xe41/0x1970 [ 166.406213][ T9344] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 166.406226][ T9344] ? __nf_conntrack_find_get+0xe41/0x1970 [ 166.406250][ T9344] __should_failslab+0x121/0x190 [ 166.406265][ T9344] should_failslab+0x9/0x14 [ 166.406287][ T9344] kmem_cache_alloc+0x47/0x6f0 [ 166.416614][ T9344] ? __nf_conntrack_find_get+0xe68/0x1970 [ 166.416632][ T9344] __nf_conntrack_alloc+0xdb/0x6c0 [ 166.416652][ T9344] init_conntrack.isra.0+0xe2c/0x1170 [ 166.416670][ T9344] ? nf_conntrack_alloc+0x50/0x50 [ 166.416690][ T9344] ? ip6t_do_table+0xde1/0x1cd0 [ 166.416713][ T9344] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 166.428270][ T9344] nf_conntrack_in+0xd93/0x1410 [ 166.428296][ T9344] ? nf_conntrack_update+0x960/0x960 [ 166.428310][ T9344] ? ip6t_error+0x40/0x40 [ 166.428326][ T9344] ? mark_held_locks+0xf0/0xf0 [ 166.428340][ T9344] ? ip6_mtu+0x2e6/0x460 [ 166.428367][ T9344] ipv6_conntrack_local+0x1e/0x30 [ 166.428394][ T9344] nf_hook_slow+0xbf/0x1f0 [ 166.498449][ T9344] ip6_xmit+0x11c6/0x20c0 [ 166.498477][ T9344] ? ip6_finish_output2+0x2550/0x2550 [ 166.498500][ T9344] ? mark_held_locks+0xf0/0xf0 [ 166.522445][ T9344] ? ip6_setup_cork+0x1870/0x1870 [ 166.522478][ T9344] inet6_csk_xmit+0x2fb/0x5d0 [ 166.532201][ T9344] ? inet6_csk_update_pmtu+0x190/0x190 [ 166.537686][ T9344] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.546569][ T9344] ? csum_ipv6_magic+0x20/0x80 [ 166.551370][ T9344] __tcp_transmit_skb+0x1a32/0x3750 [ 166.556781][ T9344] ? __tcp_select_window+0x8b0/0x8b0 [ 166.562150][ T9344] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.568415][ T9344] ? tcp_fastopen_no_cookie+0xe0/0x190 [ 166.568433][ T9344] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 166.568450][ T9344] tcp_connect+0x1e67/0x4330 [ 166.568475][ T9344] ? tcp_push_one+0x110/0x110 [ 166.568491][ T9344] ? secure_tcpv6_ts_off+0x24f/0x360 [ 166.568506][ T9344] ? secure_dccpv6_sequence_number+0x280/0x280 [ 166.568520][ T9344] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.568542][ T9344] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.589635][ T9344] ? prandom_u32_state+0x13/0x180 [ 166.613570][ T9344] tcp_v6_connect+0x15c3/0x2180 [ 166.623455][ T9344] ? kasan_kmalloc+0x9/0x10 08:52:04 executing program 4: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x2c, &(0x7f0000000200)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x4e22, 0x11, @ipv4={[], [], @remote}}]}, &(0x7f00000002c0)=0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x100b0000000}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0xffff, {{0x2, 0x4e21, @remote}}}, 0x88) close(r1) socket$vsock_dgram(0x28, 0x2, 0x0) 08:52:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 166.623470][ T9344] ? kmem_cache_alloc_trace+0x151/0x760 [ 166.623491][ T9344] ? tcp_v6_send_check+0x420/0x420 [ 166.623505][ T9344] ? __lock_acquire+0x548/0x3fb0 [ 166.623527][ T9344] ? find_held_lock+0x35/0x130 [ 166.623542][ T9344] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 166.623560][ T9344] __inet_stream_connect+0x83f/0xea0 [ 166.623571][ T9344] ? tcp_v6_send_check+0x420/0x420 [ 166.623582][ T9344] ? __inet_stream_connect+0x83f/0xea0 [ 166.623602][ T9344] ? inet_dgram_connect+0x2e0/0x2e0 [ 166.675198][ T9344] ? tcp_sendmsg_locked+0x2198/0x34b0 [ 166.680598][ T9344] ? rcu_read_lock_sched_held+0x110/0x130 [ 166.686351][ T9344] ? kmem_cache_alloc_trace+0x354/0x760 [ 166.692268][ T9344] ? __lock_acquire+0x548/0x3fb0 [ 166.697245][ T9344] tcp_sendmsg_locked+0x2347/0x34b0 [ 166.702466][ T9344] ? mark_held_locks+0xf0/0xf0 [ 166.707259][ T9344] ? mark_held_locks+0xa4/0xf0 [ 166.712057][ T9344] ? tcp_sendpage+0x60/0x60 [ 166.716583][ T9344] ? lock_sock_nested+0x9a/0x120 [ 166.721548][ T9344] ? trace_hardirqs_on+0x67/0x230 08:52:04 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0x3, 0xff, 0x3, 0x1, 0x0, 0x1d, 0x24, "d5bff9d684c1fb0d9b6e27f04e753e5b66302d70", "e39eada122b7a021395ddac44210071725d24b70"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0af51f127c123f319bd070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000240)=0x1002016, 0x4) ppoll(&(0x7f0000000080)=[{r4}, {r3, 0x3508}], 0x2, 0x0, 0x0, 0x0) [ 166.726607][ T9344] ? lock_sock_nested+0x9a/0x120 [ 166.731569][ T9344] ? __local_bh_enable_ip+0x15a/0x270 [ 166.736977][ T9344] tcp_sendmsg+0x30/0x50 [ 166.741236][ T9344] inet_sendmsg+0x147/0x5d0 [ 166.745898][ T9344] ? ipip_gro_receive+0x100/0x100 [ 166.750950][ T9344] sock_sendmsg+0xdd/0x130 [ 166.755397][ T9344] __sys_sendto+0x262/0x380 [ 166.759940][ T9344] ? __ia32_sys_getpeername+0xb0/0xb0 [ 166.765343][ T9344] ? kasan_check_write+0x14/0x20 [ 166.770329][ T9344] ? fput+0x1b/0x20 [ 166.774161][ T9344] ? ksys_write+0x1f1/0x2d0 [ 166.778697][ T9344] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.784184][ T9344] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.789670][ T9344] ? do_syscall_64+0x26/0x610 [ 166.794367][ T9344] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.800466][ T9344] __x64_sys_sendto+0xe1/0x1a0 [ 166.805258][ T9344] do_syscall_64+0x103/0x610 [ 166.809905][ T9344] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.815828][ T9344] RIP: 0033:0x458da9 08:52:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000680)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000840)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000980)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000b80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000012c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001300)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000001400)=0xe8) r13 = getgid() r14 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001a80)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001b80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, &(0x7f0000001c00)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001c40)=0x0) r18 = getuid() r19 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001cc0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000001c80)='veth1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001d00)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001e00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001e40)={0x0, 0x0, 0x0}, &(0x7f0000001e80)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002840)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002880)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000002980)=0xe8) r25 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000029c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a00)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002b00)=0xe8) r28 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002b40)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002b80)={0x0, 0x0}, &(0x7f0000002bc0)=0xc) r31 = getgid() r32 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002c00)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000002d00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d40)={0x0, 0x0, 0x0}, &(0x7f0000002d80)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004280)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000042c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000043c0)=0xe8) r37 = getgid() r38 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004780)={0x0, 0x0}, &(0x7f00000047c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004800)={0x0, 0x0, 0x0}, &(0x7f0000004840)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000048c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000004880)='wlan0\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004900)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000004a00)=0xe8) r43 = getgid() r44 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004a40)={{{@in, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}}}, &(0x7f0000004b40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004b80)={0x0, 0x0, 0x0}, &(0x7f0000004bc0)=0xc) r47 = gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004c00)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000004d00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d40)={0x0, 0x0, 0x0}, &(0x7f0000004d80)=0xc) r50 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004dc0)={0x0, 0x0}, &(0x7f0000004e00)=0xc) r52 = getgid() sendmmsg$unix(r1, &(0x7f0000004f00)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000200)="4962d9c285265602e812c8084278f1bd2aed50d5e380e86ce73dd424a9fbe25aeb463afea4f690842b57b636592b56bee9c2f32ebcaf5c709a865b7e2698763ef0d1171afa53913f2f08bd6a9847c743f53bfb20aee5dcda53857d6be0ec7933607af54c98afc5570b805614f01e9321265caa5ad81186276f06565c836d78d9acfbdd41074acabd57a694904b07b76bcd2711244763a28da6b5364d4f917766c476142925ca4036bfd281a1372b1939967439beb3d93f89", 0xb8}, {&(0x7f0000000340)="fd56150687ab17f119a4f40247fb7334b4b2bb714d914b3223d86c15b3ff2dd76f97e457286fe6c0cf629601e6ac99494af86882188253e823114aba1b1f0b56933edfc4b78e069766bb4964b21bc89a9cd37fe65c593f37dbf0cc2f811f66124c730b30ba0e358bdb5d9658dffa765cdf2b7f7c453f7a6f87e639e173fe9b5f938199", 0x83}, {&(0x7f0000000400)="8f5bd7abe1332256588c56b15a65a20017d2a0503fda47bf145412b64ef6d840ed9648bc2df3d4c471191b2bef341806a9190e162431621a745f5498ca2a7ae24de8cc979172e39b7ec5a6fdb6e0cd7a15599b2ca55ece3fbfa6654090bf9fe17b03539bdc31ce1a5f9792f315b889815f8b2e3406930bbfbd19ccb662c2e28c0088cad2cf789c2fce5d16b10a3589f180d6eaef29b6fe5496e25ca40130afa8f87b6094561357979dda7891", 0xac}, {&(0x7f00000004c0)="62cdc08412729e190b7fe5ba253e4c70cc2d91cf4bb339d4edff059eea9b8109b8ac21cca001e201eeaaa20233ecbdd023b356bdb3f97fced85cd84c3ac11227bcdac225ecf5de75a328ac3a6e5700b83841218e655c0d511076a4b94123dabe8c1fb1a07f2ccb5435bcf1e21e4c12af05dada58c6a742c25a", 0x79}, {&(0x7f0000000540)="8ba70c21c591c379c9a59adb129995c3160e491f5f41a7bd05a7a95cbad1aab980ef88143dd67ba57cf3020d6af7fceb3f73f5d09e922f53efbde58dd7fc2a3eac07d4b5dadc9cb13977b6855498cb787e6d48190377ac23def95e9e8b15d10aeb4a83e83f375b61db58f6e8a2862ae08429e3e285cec1dd35bae60ea5e9272e635c6cfdd6b91cc3c336e3b90ccdeb2a0909b548ef76f7", 0x97}], 0x5, &(0x7f0000000c40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xc0, 0x44}, {&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000d80)="66f64dad46a416f6e871328092c905a4a12b0fe08da3df15a3712558de2d4c7bf66eb3f668b2864fc21c85c3480f5c7913eb6a6ad416c465352803f3f34e3c9266672d289764f75ef7de6aee83948825cd4b4e67be23fb4d", 0x58}, {&(0x7f0000000e00)}, {&(0x7f0000000e40)="04fe19a45fde3fc29236a87ba42bece25d681b045ad77ea72204e46ed0be1521276c25a687ad66e87b13acf794b5ee77a19d74577f0356ed54e24797b56b843c21441bd7275dbfb50c4d4fce01bb985a06e80af4a798e3ef613cb09defafe712f5652c6204f37e19109415e7f0266ecce5cc92bfd18cb120d5cb1f45f969c4a5c500be01b80e51b5e31ef419755916ee9828bdfea8e718424b8bcbbc5d2fea04382b1d9cd2a6502daf555554392c5353044c1557d96cfa58541cd0c2caf927d58c5f2bbec39a8899c4a4a666eaeefe78085e158c31c904b2d2e5916ada8a6bf26c164bbea4ea5a5c2a013bb0cd80e6f55ca68a6253", 0xf5}, {&(0x7f0000000f40)="3595f1263259ac69226022f88afb6e93d8d62a148c472f577a5996e41dde4c88db96ae549f83254b81e97ded0f45210290613b3fcfab170c0ac9f250870bd74acb00e26ed5ca6fd58546869b85e35fc2ea2b9b645b79a168f62d120601316775fdfcc346b4500e41b8f2762b108dd75bd247429de3983a236a3ed628beb7e5a146313edbadb1c9b7aa59eff1", 0x8c}, {&(0x7f0000001000)="eb6ff121f67323327123c1b08972e9a03c36f09a9e3f3147f37aa71530a34bd889c557ac2fef364f6131959127806bac2c96", 0x32}, {&(0x7f0000001040)="c12310313a211b6e1c3b71a3c54358868defef5037b5ccff4d6656eab41bf51386fb11830d59cd8e4d745c583b6cb45bf8d17186996530afebf7da2392ce9be9d7552ffd4ec29cd7109911b3821e0724a7c523b10dc38c31d9179e4ea87c474f6d6a747cd271c749da8591d2d89db33418e89382c595d4e758e35be668c5893e32c2fa539e70311f791e70cea9c3df4d5d595ef8fa5391d50244065b106305a91bfc6ea6660fd271e541f3f9aca6776872a1336ca9d4f7d0028f35f95fb6b5125cf8ba629090e45dd625a060b5f328d3909b286b551eb16ef46a", 0xda}, {&(0x7f0000001140)="b789d761f85f53b63f98d7e7329ead8986be9c5ad78b4ddb849bbcc9873a3ac676f59cdfd64944c65ef8961afe85bdc1ac5b6a012ff0f5fecde0edfbce5b466ee58852ef5195b451f5b7850e9f1b3a08a9356a6c9deaa9abcb58757566b7a7e40628128ae2d6a9b1b70203563b248a78e722d4152ba83449631a76430af265cf53e1d11ece9aaf1039824fcc61b163f34fe2323e6ce37cdae7fef913df3763b86a088dbf83daff98105379d2b24085e8a47657bf19b856f928d3848b15aba6649bea12a609c280581d4b1bd071", 0xcd}], 0x7, &(0x7f0000001440)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0]}], 0x50, 0x11}, {&(0x7f00000014c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001540)="5003615681c8469a094ea79ca94ccd72ed6819434051afac4aa0e30c810813d8341afab3829d87b74d00a0cbeeff87091ccae79a4fedbef47c2db9cb3790dcfc7521c3b876017f2a6eaedc522aa348749cb3906450c1fcfcc04ef07cff90361848da43083f43de826e0368bafef2c2e4f8255ce35565d137b1b4adb7a828d96ec10e1fd165dc38cfb5234b667fe862692d50eff1d6a7764c6d6f3773d06dc5005f30097365c9c03e70acd6d353838d4eacef1706189600e31d9dc82ec46bbf91d7c9bacf44e44e24336fbf815b788ae6fc64c7255bc746ce75e104a26d438e13ff7e1ab24a", 0xe5}], 0x1, &(0x7f0000001680)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x38, 0x85}, {&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001740)="533a2cdbfd48544321b53f1320d4c3183721b13b7f9a43c3361b70d1ef7c8a4367fa5ddcee6055be16d318a544363cb8005cb25ff9b48782c1673ef4d5757af80fd9665c0d5c65d8e93fa24c27016be8ec7ec583fa88b6f3f42c16ef911e0a6637d9f981f4", 0x65}, {&(0x7f00000017c0)="5a5dc313e91b5ab13652cc050dfb1c9d307bc8c056c370c71c61466fd05d530fb453cf0618f99bbd2f1debb324171b79f97f50e236dabb2a67cc167a94364eba7657a3795523616a320d44ee0f029881a53dde607179cb08c6331b86e4d2b2d03eabc952e0e1", 0x66}, {&(0x7f0000001840)="c05aadad45bd0c75d14d96d97eb3c29ea3e1cc2af6f29f003b9943fe0fc0cc08e12e6f3680e0b419528cc81a7d51884c5f822d5438e078434a038134a9a9c559438b5ea5ccd8af3e38a0d800d52aeada3e37d5ce44f4debabb", 0x59}, {&(0x7f00000018c0)="b3a80d24d3640b4c5ac1ee2015721816f2e7187238ae068c6066f19da6b741552bf6433ea9e2b404aa05b2a55b2c0b666b42bd9798c866670709bf07cd6130e944a1a7edee27f921c0ae29ee63798efb836a486f2bcffabfd832ac792cf1ea830f39714646d0f54b2388f65728ef83967c4a5cba2bdd39a3a117abb011c82a263e19fe09e93a19e24f35417c5a50c9d63978c63c69bef99cc7abc05a13ffec7f43dea84196e83fd14a519b32a7d81941d2b74983a52ecae420152ad275317ea04de37d82dc138ea2fd49752d4fe7885b052857ccec", 0xd5}, {&(0x7f00000019c0)="64444c73aa2a5682eac136d77192f1ecd5945903294768495a04710c27b96c6347391c3e51371ff3b22054faf428a7dfc9ced8b8e40293aa", 0x38}], 0x5, &(0x7f0000001ec0)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0xa0, 0x4}, {&(0x7f0000001f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000002000)="af19096fccf4b964db3c22d456afef0bfa098806b99d255a06ee02adf112dd90e6676f5853e2ff990eaa225767585b784a499957a8c5f1b8c0cdd0c83dabbc6f5a6411da0dcdd0e5ea89510a9ccf4df38869f3f877c49fa5d204cc7c2749eb685e3166d466b22054aeee8be8119da775bef7dbc1539dd268cf14512801a26b45f1e6dded94be6819a25560a787ec630b418b4c5b083f96426e690756bc2094e2ea8e09c92aadd6082c5e08be702309145db8161fa28cf58986fbb55a74045681acdc075717701a659fda6f1f1fb1ac50aea3532916291537f89acbf977f2554046f22d62a7885763a1cd", 0xea}, {&(0x7f0000002100)="83c7c0fdcea4e616e0cb199cd93af7ea9eead8924000fb8cef8834a4f418ce69bd4f7959dae8032ea42765de082d0d5866e8615141da7d51dc261cb22fde85446d5d3a4a1145a9fcf4f9ab4920724d7da6725a813484b339f7fa33351a1d999e762482abc4230a77d4789140fe893e8adfadf5341f5233c9c2163ad879dde5bdfa0034ec036030b986c74b2724200a885f8124f89b0b696351e747951efbda8306cac212dde4a826f903b48d4c7fb62a71ae99e3b21d3e48ddd3ef4598b06f9f162505ee1147762d72e6f3467e9627b123435e0e52e0beff6b5ace", 0xdb}, {&(0x7f0000002200)="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", 0xfd}, {&(0x7f0000002300)="a8c559980256e913335cd1d32ae29393feea7032df420e18cf0447969b719927ceca94ace663673860997523c39e4322dd6478786d2ec87ba2bb3508a2dcd344add4ee1964f9b7664477dd4a3207aa6eec90fbe0d3ce823523876e690e28a1ca1c8740f1a85e", 0x66}, {&(0x7f0000002380)="dac7adf7b5458fa1e6c296b524d9618c4126667965b6b18078d107cf62bab1d7fe367026dfbe070b6a8086dd04347e2ba2167a537fea44f215cd49b9ae84b862942695175dfa702a46d6db3ceada3a76e9f70bcf4b07606c3b56d5d4f8e10459a80c646af66797f92ed53e5900f2452bab29893fc233ff86afaac2", 0x7b}, {&(0x7f0000002400)="2e2fc7ef881febc71de1fb336e9855560a745719225c1fd1f8d2d2b9bf6b8797869f33ef99eeb902dcef07477d919d6153778544196949de6d1605b53344bd27b73ec807fb23e8f04f52", 0x4a}, {&(0x7f0000002480)="8f9981a6813e6d65685b4eb3c1f4897e677f753ea914a1284f2073faf6d0184d27b7da7565b0d2ab8c9d05f273d9", 0x2e}, {&(0x7f00000024c0)="fe09c814a0808ba28d6f7ffcbd2c180c85", 0x11}, {&(0x7f0000002500)="5b2ffbe9c3d7887336696255679be8c08db8a43100a16796857f13a71605a59899aa4265395749ac6a917202bb104ad32e1164acfe7cc1d8930f886835133569d794420fae87eedc80b408873bcf930a79c18f5e7bf0fd6ab30ee9eb9fbafe70af3212e87a17332da7789971dca0a5d2705ab55bb44b8a7e560f7e5dd61d3a2d5f004356", 0x84}], 0x9, 0x0, 0x0, 0x810}, {&(0x7f0000002680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000002700)="9ff16d5ca05bc6e44b995854c68e38358a3fd3de13eb228f1582cc8eec2ecf3017f3567bda5a6875192d35a7f539023f0cd5caa3af31664416a869c113597b70266b4b730db5bc", 0x47}, {&(0x7f0000002780)="f7dc370a21871bc04f681aa311ca0ed23783fd8e203003dde40b5d9a2016d8cc5b361bfc3bb53d499069137b74be1765fa7ef2992ce6b5edecafd7901de23ea3f6965a8104454f3b859fe40c5f7d4a1d75e4dd4a0fa843d9a74a644185f033d142981f8c4dc9", 0x66}], 0x2, &(0x7f0000002dc0)=[@rights={0x10}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x138, 0x4c000}, {&(0x7f0000002f00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000002f80)="077dc1bef8acfc1a3f55d35fe74ee8e0a7aa776a1657065b8c53451fe57bf4fe3b1f53d3c79ce6d4e2faf021707a4f021b1c58ff5c624b4d04d452cd3aadfbccc5557530913d9da65fea3f2c6d50cfdeb15f3e016dd0c8495ee98dd5113b967bc4f7f65063f5514be92ba7ea859249f12d8d2f213011aef02ffa594d97abb107d1d1afd308ff4017f85763", 0x8b}], 0x1, &(0x7f0000003080)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x48, 0x40000}, {&(0x7f0000003100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000004180)="04f09b65a954171d2feb95d11abe933417778849503e562a03377b", 0x1b}, {&(0x7f00000041c0)="47bc6316afb58b867c3afed1fcf2fc7b167698140f0e12b53202961726cfdbb20d9f377370b0a2f6f79c4dee4eac5e7e458effd3602c52df668d40aa9d6482c22491a0d8226875d454891b72eadd4a1bea57aacd041f3ee9b22cdc1f71", 0x5d}], 0x3, &(0x7f0000004400)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}], 0x70, 0x20000000}, {&(0x7f0000004480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004740)=[{&(0x7f0000004500)="ddf2485fae11cef73637adbc99516051bbd467843616fbac04e569db3dc39d858b4a48d49fb6b955afadd64636e1a43ccd4cb988a4f854b1d4c0ff8fe6cc0c829ad71f5b5c3b7062a26b11ad3ffaf9e54684330ced9c4c1316ab56db094f3091e3c850a6788e0d056e586a0476d32375005a88773b9f0252dcbafe58a7c8629a39cbcd3d9e6332594b5db83692f23dd6f3e5072e252712991733ff23fd3ee5cf71ed61", 0xa3}, {&(0x7f00000045c0)="804015869a112e3b975d9fb866cb8ff489cfebd1c3d0e227b91149fea47fb95e1ed1536afc3c43cba40e4bb7dd4353653d8becf22dcb682c756777c2ce0b462f6fcee417fdafb92bcb35cd56c8f6cc6acb94ed8c7327978c572eacd87aabbffa020d963e8051c51616e0d29e754dacc6f862f0a50db6ea3518aaedab6af6cc5d10ad4db6519e2963d1322c14568a5bde7f4ef1d0a040006f583e9781647c2a9a68730ef7875665be43f691c4d1b1fe95e3371b0083d925fcd71759cf468e5e903354d626943a1706181ab56de1f4c160391523b20035e6884cd7aad4e6f3bc8a288b95f43552377e37bd6e55cfbdd9030d8771698ca4cb64", 0xf8}, {&(0x7f00000046c0)="28fc7fb66f7750ef4236379f3e0043162d50776ad98306bc50846b0e2038137316517ada9e073e02ee67daf6b2036b1fe83618f0690115c9f0b8eb8aef292353d9b7b1a380b71df17a33d769cdae388c0863a62eafa444236e3270999676e71f250195faeca9b4461968", 0x6a}], 0x3, &(0x7f0000004e40)=[@cred={0x20, 0x1, 0x2, r38, r39, r40}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @cred={0x20, 0x1, 0x2, r50, r51, r52}], 0xa0, 0x20000000}], 0x9, 0x1) close(r0) [ 166.819759][ T9344] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.839392][ T9344] RSP: 002b:00007f9d082b3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 166.847826][ T9344] RAX: ffffffffffffffda RBX: 00007f9d082b3c90 RCX: 0000000000458da9 [ 166.855870][ T9344] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 166.864028][ T9344] RBP: 000000000073bf00 R08: 0000000020b63fe4 R09: 000000000000001c [ 166.872059][ T9344] R10: 0000000020000001 R11: 0000000000000246 R12: 00007f9d082b46d4 [ 166.880054][ T9344] R13: 00000000004c6732 R14: 00000000004db0f0 R15: 0000000000000004 08:52:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$tipc(0x1e, 0x5, 0x0) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x17a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1bb116026a45f969fd69edda1e188028738d588d38c508976eca33a25df881346545af63ec938e014c42452d900426ebd25fa08ac17620c4867cbf2ae8a30c334abe8467106579b1e4cb2441ce3d"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 08:52:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc75", 0x3a, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc72063c1244079bd070") r1 = socket(0x20000000000000a, 0x6, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000003c0)) ioctl$sock_ifreq(r1, 0x89b0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x19c, r2, 0x6, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa12}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x19c}}, 0x1) [ 167.126424][ T26] audit: type=1804 audit(1556700724.810:32): pid=9329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir031441457/syzkaller.kXtqYE/59/memory.events" dev="sda1" ino=16695 res=1 08:52:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf", 0x57, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$tipc(0x1e, 0x5, 0x0) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x17a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1bb116026a45f969fd69edda1e188028738d588d38c508976eca33a25df881346545af63ec938e014c42452d900426ebd25fa08ac17620c4867cbf2ae8a30c334abe8467106579b1e4cb2441ce3d"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 167.413567][ T26] audit: type=1804 audit(1556700725.100:33): pid=9386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir031441457/syzkaller.kXtqYE/60/memory.events" dev="sda1" ino=16698 res=1 08:52:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf", 0x57, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) [ 167.544405][ T26] audit: type=1804 audit(1556700725.230:34): pid=9397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir677714493/syzkaller.pCHJ8K/63/memory.events" dev="sda1" ino=16705 res=1 08:52:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf", 0x57, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54", 0x66, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54", 0x66, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x6, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x6, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001a40)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001a80)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, r2}, 0xc) ioctl$int_in(r1, 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200), 0x4) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) 08:52:06 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @bcast, @netrom, @rose, @default, @netrom, @netrom, @null]}, 0x48) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f00000000c0)=""/128, 0x80}, {&(0x7f0000000200)=""/252, 0xfc}, {&(0x7f0000000300)=""/113, 0x71}], 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 08:52:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x7, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x7, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54", 0x66, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:06 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @bcast, @netrom, @rose, @default, @netrom, @netrom, @null]}, 0x48) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f00000000c0)=""/128, 0x80}, {&(0x7f0000000200)=""/252, 0xfc}, {&(0x7f0000000300)=""/113, 0x71}], 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 08:52:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x6, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x8, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd", 0x6d, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x8, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, &(0x7f0000000140), &(0x7f0000000180)=0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000010003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) accept4$tipc(r2, &(0x7f0000000280)=@name, &(0x7f00000002c0)=0x10, 0x80000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000440)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @rand_addr=0x4}, 0x294, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='gre0\x00', 0x8, 0x1000, 0x7f}) sendmmsg(r1, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'caif0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000003c0)={@empty, r5}, 0x14) 08:52:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="d2506df35b44f5aa32e24f19e245c3dee3c1825897aa4d30548bba220f4d22de0c62c5b8f18e823a64cfe8f33f79db139b4be7c3c2902b576c8da2dfd59a0174ecab6537c590129848296b9909100e1b49c73a0b5c1553bb56a564425dd9ad1ccba7b549f54556ebc2f90dfce197d741dd033482af44615b504d2b9addf284ee1f44bdcd2090a26fea0dd3170a10f8847bf7a5ae626a320110ca69d80000000000"], 0x96) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000700)=[@in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e23, 0xffff, @dev={0xfe, 0x80, [], 0x1d}, 0x1fffc0000000}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x5447, @mcast1, 0x5}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x31, @loopback}, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x19}, 0x80}, @in={0x2, 0x4e21, @empty}], 0xb0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast1}, &(0x7f0000000080)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=0x0, &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r4, 0x9, 0x10}, 0xc) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") pwrite64(r3, &(0x7f0000000400)="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", 0xfe9b, 0x1e00) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000600)={r5, @in6={{0xa, 0x4e24, 0x2, @remote, 0x3}}, [0x8001, 0xfffffffffffffffb, 0xeab, 0xffffffff, 0x4, 0x1, 0x0, 0x5, 0x8001, 0xc50, 0xffff, 0x200, 0x3, 0x5, 0x7]}, &(0x7f0000000200)=0x100) 08:52:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x10, 0x0, &(0x7f0000000080)) 08:52:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd", 0x6d, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x7e, 0x13) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x80004e23, @local}, 0x10) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001ac0)="b96be8833d08b28f934c452c6cde155811fd9f941c3dcb8cd83f0a46e5af57e28ebd1a78871624b8c18a5f28d82aaa0107b217daf382d8ce608935227b90de0895c29f7bf77847ebf70c7195bf829e80486bd42d3f8f4f3124dd4cf2eb72042a4a0eb11327f9d7dc7eea5220501e031a4c39f60a190b506fdc48c6ca3b69251f6cb022f5ca4f688af166ae8d1d717a9e2d2add0f75e063db675e5db05c48fa51260f6c86a65799f807a28035082386fc819dccc3ee8b10bdecf421ecf111127db1acfcbff7688014b4f8bc38961123f168e6a1578001df698026e5a0cd4b35b5a8e02a77befb6a465263cd9f001ee0a02d8e21dd5630fd62e5b0981b1ea1c10ef16e013093b8c92c65e5e30c47a9ddc17f0b2677e5aa23667bca92fa4f49291a030d125138f353710972e69711de9108ec93e10f782ce26ccbd54f044c78d30a5f1690107bb90359e499b8a9a07b36fa8d0cf98b4fa0023255e3b5d69acf9f0630593c10e82bddce4d57ee2bdbcf237c5c63a7489fe63924b2a26d99435be27cd630754fcef938f9ef508e6ff28dad368150f6683236203d4debbb00693b3825247093eeab71c79356dc21442296c561f78ba42fa7f4b41a85e482bdeedfcee9f9188f8f540007ae4699a53f551d079b043d333a8eaa0f0bca8cf3f5d70ee7226e77f838667b3e4201595a955cef4d01f00c86a965c887c201ded14511f4e585ba965963bcfeb2247f872a933c77c8dd28dffef452a72d6810ac8e4374365bb91902c9fddaf699173819f38dc2073c133aaaebc4864b336597bd0f84c5c27b1de9ca833de3cedf66d173ccffc31163fac570dc5ab3afeb07f7ea40b53cc43cf066768f37930230967e9b1022b4af27b104cfed594db3b7b60e579ed4db33b2b13977db2f5fc49efbaf12cb45c3ee5dea2fee0a69d1a6c7998324730affd19542f821cbeee17a22174abf807a8308bc8191f99ed37efaa3eb70a2cf0cb727c0106fa99ecc287fd03305d805d3dcf1f91a22f023a89aa470e3f70c63e1a87b3d734c2633fe8af6350172791a106752ad154d4c876e19ca56a6a05f09b7de574073105d922d01fec18e658214da6997f16722875a48efccbc9f18a0731ca54ff47a89249ef65dd2bbe261cce425559727c4a0ba5a4afeb960193d1db9c0d8f8bce4f36421aabff09186c9645d0fa2a563a8ab0aa7d96de030c417698eeba0841f5468c7a16f127cdc50ecdaf7885e1986bbfb8ced75e2b769ab601195606bdeca2bbe1620264ca125c128f4efafb26c3b9e441a86545c423069d0ff1718be97f9bc01bfff8523d500ab323bce148535cb234ff2ac1b8ee4ac77fbff951b4a230eeddacd0986ff5bc8f0435eceabdcdaa31d7317f23eb262a383d67271482fbe6ed04a983ff1a1d39e5f34857c556f56b1bfc3438f6634aa3482ed2d7a834c9f77d285e13a32e0e05dad83c1a32c4da3b838ffb48c3a21b5184673e73f02b93780ea80b216af48f67a0238bedfc939acebf8b8bd5f2ca06cde866e54c2bc333cba963b98f2c1c53dfb627398b216b026f9adf07a0e867246b392649baa6e04882a1d3f056e63d82005af4b42fdcb626961473366bbf31640e5ecfd7b1e6bbebad39fbec58ac86c7bcea1c4549f5867a8f104d5aadaa7718007bc7f3779b4722e892569c8586a22", 0x4a5}], 0x1}, 0x4080) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x6) recvmsg(r0, &(0x7f0000000140)={0x0, 0x15, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 08:52:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x6e, &(0x7f0000000100)={@remote, @empty, [{[{0x9100, 0x2, 0x6}], {0x8100, 0x800, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:52:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd", 0x6d, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8, &(0x7f0000000100)="9f9cf1efec67fc6f63052c6b151b2b1f5c26695088535e8f073fa69c357ba7f8628dc181d6a2ad528495") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) accept$alg(r2, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 08:52:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_1\x00', 0xfffffde8) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 08:52:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f6326", 0x71, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:07 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x10000000080002, 0x0) poll(&(0x7f0000000000)=[{r0, 0x200}, {r0, 0x1048}, {r0, 0x100}, {r0, 0x4}, {r0, 0x10}, {r0, 0x4040}], 0x6, 0xad4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x8000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 170.213406][ T9550] IPVS: ftp: loaded support on port[0] = 21 08:52:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f6326", 0x71, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x50, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x54, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfc, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f6326", 0x71, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfc, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 170.683070][ T9550] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 08:52:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x50, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x1f4, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c6", 0x73, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x1f4, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:08 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x10000000080002, 0x0) poll(&(0x7f0000000000)=[{r0, 0x200}, {r0, 0x1048}, {r0, 0x100}, {r0, 0x4}, {r0, 0x10}, {r0, 0x4040}], 0x6, 0xad4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x8000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:52:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x218, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x218, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 171.095185][ T9601] IPVS: ftp: loaded support on port[0] = 21 08:52:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c6", 0x73, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:08 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010063e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x2, 0x278, [0x0, 0x20000040, 0x20000258, 0x20000288], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1f, 0x18, 0xfbfb, 'bridge_slave_0\x00', 'bond0\x00', 'ip6gretap0\x00', 'gre0\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"579daa144dd34376d6253c8652fd7169e60ff41df362db3eb8a0e7031526"}}}, {{{0x3, 0x20, 0xaaef, 'bond_slave_1\x00', 'irlan0\x00', 'nlmon0\x00', 'bond_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xff, 0xff, 0xff, 0x2ece1287cf22c108], @dev={[], 0x1ff}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x100, 0x100, 0x130, [@m802_3={'802_3\x00', 0x8, {{0xfe, 0x401, 0x1, 0x1}}}, @arp={'arp\x00', 0x38, {{0x337, 0xe8fd, 0x2, @loopback, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, 0xffffff00, @remote, [0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x59, 0x20}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x2f0) [ 171.231784][ T9617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.265006][ T9617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x240, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x218, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c6", 0x73, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x80, 0xe7a0, 0x2e6302bb, 0x4}, 0x80) 08:52:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x240, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x300, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x218, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:09 executing program 0: r0 = socket$inet(0x2, 0x80004, 0x7) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x9, [0x200, 0xff, 0x0, 0x7, 0x7ff, 0x1f, 0x0, 0x8, 0x3]}, &(0x7f0000000080)=0x16) 08:52:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3e8, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b400101b00000000000079109000001500009500000000000000e716d51f8cfb9d70efd52266299d3e681f9a09"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x100000000000002, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x384) 08:52:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x300, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair(0x2, 0x1, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000240)=""/133, &(0x7f0000000040)=0x85) 08:52:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x100000001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0xfffffffffffff001, 0x3, 0x40, 0xdc4, 0x1}, &(0x7f0000000100)=0x14) 08:52:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3e8, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x500, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x600, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x500, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x2ecb, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 08:52:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe1', 0xffffbffffffffff9}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080)={0x25, 0x1000000000}, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) 08:52:10 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) [ 172.842417][ T9703] FAULT_INJECTION: forcing a failure. [ 172.842417][ T9703] name failslab, interval 1, probability 0, space 0, times 0 [ 172.855394][ T9703] CPU: 0 PID: 9703 Comm: syz-executor.2 Not tainted 5.1.0-rc6+ #190 [ 172.863393][ T9703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.873491][ T9703] Call Trace: [ 172.873616][ T9703] dump_stack+0x172/0x1f0 [ 172.881265][ T9703] should_fail.cold+0xa/0x15 [ 172.885969][ T9703] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 172.891793][ T9703] ? __sigqueue_alloc+0x173/0x4d0 [ 172.896836][ T9703] ? find_held_lock+0x35/0x130 [ 172.901756][ T9703] __should_failslab+0x121/0x190 [ 172.906710][ T9703] should_failslab+0x9/0x14 [ 172.911579][ T9703] kmem_cache_alloc+0x47/0x6f0 [ 172.916377][ T9703] ? kasan_check_read+0x11/0x20 [ 172.921253][ T9703] __sigqueue_alloc+0x268/0x4d0 [ 172.926127][ T9703] __send_signal+0xdff/0x1590 [ 172.930829][ T9703] send_signal+0x49/0xd0 [ 172.935110][ T9703] do_send_sig_info+0xa3/0x130 08:52:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x2ecb, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 08:52:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 172.939901][ T9703] ? __lock_task_sighand+0x320/0x320 [ 172.945220][ T9703] ? skb_copy_and_csum_datagram_msg+0x3d0/0x3d0 [ 172.951483][ T9703] send_sig+0x56/0x80 [ 172.955483][ T9703] sk_stream_error+0xb1/0x110 [ 172.960190][ T9703] tcp_sendmsg_locked+0x165f/0x34b0 [ 172.965403][ T9703] ? mark_held_locks+0xf0/0xf0 [ 172.970200][ T9703] ? mark_held_locks+0xa4/0xf0 [ 172.974983][ T9703] ? tcp_sendpage+0x60/0x60 [ 172.979515][ T9703] ? lock_sock_nested+0x9a/0x120 [ 172.984474][ T9703] ? trace_hardirqs_on+0x67/0x230 [ 172.989517][ T9703] ? lock_sock_nested+0x9a/0x120 [ 172.994474][ T9703] ? __local_bh_enable_ip+0x15a/0x270 [ 172.999891][ T9703] tcp_sendmsg+0x30/0x50 [ 173.004341][ T9703] inet_sendmsg+0x147/0x5d0 [ 173.008884][ T9703] ? ipip_gro_receive+0x100/0x100 [ 173.013934][ T9703] sock_sendmsg+0xdd/0x130 [ 173.018398][ T9703] __sys_sendto+0x262/0x380 [ 173.022927][ T9703] ? __ia32_sys_getpeername+0xb0/0xb0 [ 173.028324][ T9703] ? kasan_check_write+0x14/0x20 [ 173.033298][ T9703] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 08:52:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x4, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x10000, 0x624}, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x100, 0x2, 0x0, 0x7, 0x5, 0x3ff, 0x1f, 0xc6c, r3}, &(0x7f00000000c0)=0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 173.039557][ T9703] ? fput_many+0x12c/0x1a0 [ 173.043996][ T9703] ? fput+0x1b/0x20 [ 173.047917][ T9703] ? ksys_write+0x1f1/0x2d0 [ 173.052440][ T9703] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 173.058350][ T9703] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 173.063826][ T9703] ? do_syscall_64+0x26/0x610 [ 173.068531][ T9703] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.074628][ T9703] __x64_sys_sendto+0xe1/0x1a0 [ 173.079417][ T9703] do_syscall_64+0x103/0x610 [ 173.084051][ T9703] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.089955][ T9703] RIP: 0033:0x458da9 08:52:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 173.093870][ T9703] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.113497][ T9703] RSP: 002b:00007f32ab414c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 173.121925][ T9703] RAX: ffffffffffffffda RBX: 00007f32ab414c90 RCX: 0000000000458da9 [ 173.129919][ T9703] RDX: 0000000000000074 RSI: 0000000020000040 RDI: 0000000000000003 08:52:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x700, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x1, 0x998, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000000), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'irlan0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', 'vcan0\x00', @broadcast, [], @link_local, [], 0x8b8, 0x8b8, 0x908, [@among={'among\x00', 0x820, {{0x1d}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa10) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x20) [ 173.137926][ T9703] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 173.145917][ T9703] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f32ab4156d4 [ 173.153915][ T9703] R13: 00000000004c6713 R14: 00000000004db0a8 R15: 0000000000000004 08:52:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x600, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") splice(r0, &(0x7f0000000080)=0x20, r0, &(0x7f00000003c0), 0x0, 0x400000002) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) pwrite64(r2, &(0x7f00000003c0)=' ', 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="9050915493a34c562a58ec5a6cbbaba654d10002b5b14f81d2c7d1c3b49b1a7b29f97544f54e1b226bb76148913e89f619f66a02cde07d227cc2d80ed7efdf877ecc56779610d7767a159e789e16ce416be8e633092efd451a19b6c59960e0b696c1f0359a0adaee6529cb8e1b433a49d056bac8a315214bc4ac42b07328587738c85a43c8e030d917a7e6283dab7d722280393cd2aabf9a0137b6e7b1c9e39793dfc7bd2f8bb612fa34ea4ba51d5d130849518c910c56"], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000001c0)={0x0, r3, 0xfff, 0x0, 0x4}) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcf, &(0x7f0000000000)=0x6, 0xffffffffffffff20) write$binfmt_elf32(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x80000001, 0x1f, 0x2, 0x7f, 0x6, 0x3, 0x3f, 0x20, 0x91, 0x38, 0xd, 0x6, 0x8e, 0x20, 0x1, 0x0, 0x4, 0x5}, [{0x6474e557, 0x1, 0x8001, 0x2, 0x20000000000, 0x5, 0xffffffffffffffff, 0x8000}], "4b02a07f59273342e1ae78562cb5211bf0e0e1988655f4c6b7d35e821f5858d89473a091bc04c4159567e1575cbda3a73090db312649a0f23caee08ad9813a896af11e1c8158765dde30912500c2afc8e099defb8b2525b920f03a445d701a126a4ff486a2fe90982af86f838d3d2f29fda34c30ad5384be7b9459417ddf395fb82583a9f692ec605518d0a69a4cf8dac43464d37a14d2acea5be3862daa732a7ca23d95b00914fc355b3b0b97d80f13f003378dd62e78a150b2e9cdfc6ca8b441ab52c32f6ac99238e70dab8492873257e86070ec0d73b5e0ecff98473c5239abd110c55cec7b5f54f329efcd293c4a3b3edaf343b6f18623", [[]]}, 0x251) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0xcf, "fd1ac672149ca85e7daca860b23cddea18eaf63eeabc6e2ca2af009d4fa3034bea7f61ceb3476718cf0f01f0e256d520a05eae94e1cadbe9294a84ed00f0bdd5270e851c46ac8155b2f11f4268d1e72af32d74d2ad9d444493d45f9a74f8fc05b890a11decfecf69709947677237d9594193404da19a70f902a7408f8de18cb3096d5a9e33c7a14bcb7062f761e5ef4a625afa2fc8412a89a2aaf79bbb461af8abcef1bd64dc8916aa30b59b1631a315bbfa788530ebae82d60ee1e3805d9dd2db72a20001cbcbb4bbebba3e3e7209"}, &(0x7f0000000500)=0xd7) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=r6, @ANYBLOB="d0e88c5d638723f9506c5601"], 0x10) r7 = openat$cgroup_ro(r5, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001c40)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000001d40)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000001d80)={@remote, r8}, 0x14) connect$netlink(r5, &(0x7f0000000800)=@proc={0x10, 0x0, 0x25dfdbff, 0x8000}, 0xc) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000900)={{{@in=@local, @in=@broadcast, 0x4e22, 0x0, 0x4e23, 0x100000000, 0x2, 0x20, 0x80, 0x0, r8, r9}, {0xffff, 0x1, 0x7, 0x4, 0x0, 0x101, 0xb7a8}, {0x51b6, 0x101, 0x7c77, 0x200}, 0x3, 0x9, 0x2, 0x0, 0x1, 0x2}, {{@in6=@rand_addr="7324a55fe75dc119822f0fe04b4c0cb3", 0x4d5}, 0x2, @in=@loopback, 0x3503, 0x0, 0x0, 0x1dab, 0x5, 0x7ff, 0x1ff}}, 0xe8) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000140)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40882000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000a80)=ANY=[@ANYBLOB, @ANYRES16=r10, @ANYBLOB="0a012dbd7000fddbdf25040000004c0007000c00030003000000000000000c00030006000000000000000800010004000000080001003d00000008000100020000000c00040000000000000000000c00030009000000000000007000050008000100657468000c00020008000200e7ffffff0c00020008000300030000004c00020008000300ffffff7f08000100070000000800030001000000080003000100000008000400000000000800030002000000080003003f00000008000100090000000800010005000000"], 0x3}, 0x1, 0x0, 0x0, 0x805}, 0x4080) 08:52:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x900, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f1a3c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x15) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x56}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) 08:52:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x5, "970a4e3ec9"}, &(0x7f0000000400)=0xd) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r1, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000000000000000023", 0x20) 08:52:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x700, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xa00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x900, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}, 0x4e20, 0x9, 0x4e24, 0x0, 0xa, 0x0, 0x80, 0x84, r2, r3}, {0x101, 0x6, 0x1, 0x101, 0x8, 0x80, 0x7, 0xffff}, {0xfffffffffffffffb, 0x10000, 0xfffffffffffffff8, 0x5}, 0x1, 0x6e6bc0, 0x0, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d2}, 0x2, @in=@local, 0x3507, 0x3, 0x1, 0x1, 0x4, 0x8000, 0x7fffffff}}, 0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x18}, r2}, 0x14) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 08:52:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x90db, 0x8}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r1, @in={{0x2, 0x4e21, @rand_addr=0x800}}, 0xe20, 0x9, 0xffff, 0x2, 0x13}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x9, @remote, 0x1ff}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x2}, &(0x7f0000000140)=0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000340)=0x4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000600)=@assoc_value={r3, 0x7}, 0x8) 08:52:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xa00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x1802, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x76b, 0x12) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x40}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c") setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x67, @local, 0x4e24, 0x1, 'lblc\x00', 0x22, 0x7f, 0x10}, 0x2c) 08:52:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockname(r0, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f00000000c0)=0x1f, 0x4) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xa00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2ee0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x1802, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2ee0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e20, @empty}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00\x15\xbb\xfc\x88cA1un\xae\x18c\x847\xb0\xa1\x13\xae\x96E\x88\xf3\xd3/\xcf7\xf5\xef=\x85\xec\xc8\x90\xc7\xc4S\xa4g\x9cf\xf7\x7f\xee\xe0.\xa1\xcf\xc3\xa4\x85\x93\x02D\xe6\xc2z\xce%2\xbe\xaaM\rLlB\xb1\x9c]\x91\xc5wM\xfb\xdbN\xf8\x82\xa8\xc7R\xbf\xc9\xdcZ\x06\x19\xd2\x84)\xdfZ\x8d\x15\xed\'w`\xe7\x83\x84LA\xe7;\x83Y2\xd0\xf6X\x0e\xda\x1d\xb9\xc1E\xc3\x02\f\x87[\xbd\'\xb0o\xbf\xcd\xb6\xcez\xcf\x00\x1eL\xb0\xea\xae \xce*4d\xf3,g\xf8\xd9\xda\x11OsX\x94\xcb\x9d\xc9\xb5b\xc0\x8aW\x1bU\xb6zO^#\xf1\x82a\x80\xb5*\x05\x86\xe9y<\xfb\x83b\xa4/\x11>\x13rv\x1d\x0e%\xa1\xf9\x1am,\x9c\xc1\xeaQ\xe09\x85\x1c\xda\xb0\xd2btBI\x17\xd6\x86\x8e\x91}\xc3\x9c\x9c\x9f\xbc\f\xab\xec\x1bV~U\x981I)\xb3\x84\xa9Z\xd2\xc1^\x17\x95E\x1c\x8d\x95\x18\x80kh\xd8\x87doW.\xcc\x7f\xbe\x8d7\xbf5lA\r\xee\x8c\xba-\x1eK#%\x03W\n\xd1:Z@lp8\x13\xeb\x8bp\xf0Z\x1c6\xf1\xec\xf2\x93\xfcbI\x1c\xc6L\xc8\'\x05\xa7:z\xbaS\x8a\xc4\xfb\x17B`;\xe5\xf5\xaas\x1d\xab\x88\x8c]\xaf\x93\xc5x\xe91\xb9o\x86\xab\x94\xa4\xc8\v5\xfcj*', 0xffffffffffffffd8) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/251, 0xfb, 0x101, &(0x7f00000003c0)=@rc={0x1f, {0x5, 0x200, 0x101, 0x5, 0x4, 0x2}, 0x5}, 0x80) 08:52:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3f00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x76b, 0x12) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x40}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c") setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x67, @local, 0x4e24, 0x1, 'lblc\x00', 0x22, 0x7f, 0x10}, 0x2c) 08:52:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3f00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2ee0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x80f, 0x2c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r3, 0x8, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40080) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r4, 0x2c, &(0x7f0000000140)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x2b}, 0xb89}]}, &(0x7f00000001c0)=0x10) pwrite64(r0, &(0x7f0000000240)="29e17778bb97d64346ec30c1bad052fe5fed935104c66bd54f711a84ea3ca5", 0x1f, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) 08:52:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0xa, 0x2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendto(r0, &(0x7f00000000c0)="ac1928751ea5d5854cf34343fe2b258cc77b9ae60a4a925e1c6bdb023598804bbf28b5193c48b85bd5f62403cc29b04049c2b0372d8581dd88be7f3bc4dbc7aa85a694f8d01f1595f568cf9da3b8249b10e7676dd87d531e147afa09a360d98349b6374201761ffff73c38061971d50402e007d781a1f3566fd910bff6c6460f83acd6ffab02aed841", 0x89, 0x20000000, &(0x7f00000002c0)=@xdp={0x2c, 0x6, r1, 0x33}, 0x80) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x291, 0x40000, 0x0, 0x0) 08:52:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3f00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4002, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4002, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bcsh0\x00'}) recvfrom(r0, &(0x7f0000000240)=""/20, 0x14, 0x40, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24}}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r2, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x76b, 0x12) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x40}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c") setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x67, @local, 0x4e24, 0x1, 'lblc\x00', 0x22, 0x7f, 0x10}, 0x2c) 08:52:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5400, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x80002, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ipddp0\x00', 0x2}, 0x18) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) recvmmsg(r0, &(0x7f0000003440)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/32, 0x20}, {&(0x7f0000000240)=""/201, 0xc9}, {&(0x7f0000000340)=""/245, 0xf5}], 0x3, &(0x7f0000000440)=""/191, 0xbf}, 0x6}, {{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/157, 0x9d}, {&(0x7f0000000640)=""/74, 0x4a}], 0x2, &(0x7f0000000700)=""/119, 0x77}, 0xfd}, {{&(0x7f0000000780)=@isdn, 0x80, &(0x7f0000000940)=[{&(0x7f0000000800)}, {&(0x7f0000000840)=""/224, 0xe0}], 0x2}, 0x40}, {{&(0x7f0000000980)=@caif=@dbg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/59, 0x3b}, {&(0x7f0000000a40)=""/120, 0x78}], 0x2}, 0x7ff}, {{&(0x7f0000000b00)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000000b80)=""/94, 0x5e}, {&(0x7f0000000c00)=""/3, 0x3}, {&(0x7f0000000c40)=""/78, 0x4e}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000d80)=""/123, 0x7b}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/240, 0xf0}, {&(0x7f0000001f00)=""/77, 0x4d}, {&(0x7f0000001f80)=""/63, 0x3f}, {&(0x7f0000001fc0)=""/4096, 0x1000}], 0xa, &(0x7f0000003080)=""/53, 0x35}, 0x4}, {{&(0x7f00000030c0)=@sco, 0x80, &(0x7f0000003300)=[{&(0x7f0000003140)}, {&(0x7f0000003180)=""/183, 0xb7}, {&(0x7f0000003240)=""/184, 0xb8}], 0x3, &(0x7f0000003340)=""/209, 0xd1}}], 0x6, 0x40010001, &(0x7f00000035c0)={0x77359400}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000003600)) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000003140), &(0x7f0000003640)=0xc) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000800)={0x7c10, 0x7fffffff, 0x10001, 0xf4, 0x7e}) 08:52:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x80fe, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x76b, 0x12) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x40}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c") setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x67, @local, 0x4e24, 0x1, 'lblc\x00', 0x22, 0x7f, 0x10}, 0x2c) 08:52:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x76b, 0x12) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x40}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c") setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x67, @local, 0x4e24, 0x1, 'lblc\x00', 0x22, 0x7f, 0x10}, 0x2c) 08:52:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xc0fe, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = socket(0x4, 0x0, 0x21f) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10802800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x10, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x80fe, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe02e, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000000)={0xa, 0x2, 0x88, @rand_addr, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000026c0)={0x1, {{0x2, 0x4e22, @remote}}}, 0x88) 08:52:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xc0fe, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe803, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x311, 0x40000, 0x0, 0x0) 08:52:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe02e, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = socket(0x4, 0x0, 0x21f) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10802800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x10, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xc0fe, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0xe64, @dev={0xfe, 0x80, [], 0x11}, 0x1f}}, 0x9}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={r2, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000003c0)=0x84) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xf401, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xc0fe, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe803, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x80000008000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe02e, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xf401, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfc00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) recvmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000240)=""/67, 0x43}, {&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/36, 0x24}, {&(0x7f00000003c0)=""/101, 0x65}], 0x5, &(0x7f00000004c0)=""/156, 0x9c}, 0x40) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="28b046f735aa7ec8a33e207ae5bb9066a852d004d915e6ed", 0x18, 0x4, &(0x7f0000000600)=@nfc_llcp={0x27, 0x1, 0x0, 0x3, 0x8, 0x12b29ac, "b9455920c1b5b02d909272b5b23ecae58b8e1f87686feae48897984d1b1591a41b3704b0b85b2c463a9e48a193994ccebbff95b9a686ee1c6db93c2beb2501", 0x1a}, 0x80) 08:52:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = accept4$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x7, 0x27, 0x6, 0x4, 0x5, 0x9, 0x8, 0xffffffff, 0x1000, 0x3, 0x7f}, 0xb) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, 0x0, 0x8001, 0x0, "e940804799968a17795a3d3b53614e7216d306e084a385ba6b01fc9bc59cddc5ad343e803e7eca78b1b6e5b45c4d8f8180379a4b50f7c7cbab22c7ce974571f7d32dec89d209e8267d5d35e6caf92d9e"}, 0xd8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7, 0x7, [0x40, 0x3, 0x6ae8, 0x4, 0x7f, 0x4, 0x10000]}, &(0x7f0000000100)=0x16) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) r4 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000683ff0)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:52:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 08:52:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfc00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfe80, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:15 executing program 2: r0 = socket$inet(0x2, 0x8080f, 0x9) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f00000000c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) recvmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000240)=""/67, 0x43}, {&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/36, 0x24}, {&(0x7f00000003c0)=""/101, 0x65}], 0x5, &(0x7f00000004c0)=""/156, 0x9c}, 0x40) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="28b046f735aa7ec8a33e207ae5bb9066a852d004d915e6ed", 0x18, 0x4, &(0x7f0000000600)=@nfc_llcp={0x27, 0x1, 0x0, 0x3, 0x8, 0x12b29ac, "b9455920c1b5b02d909272b5b23ecae58b8e1f87686feae48897984d1b1591a41b3704b0b85b2c463a9e48a193994ccebbff95b9a686ee1c6db93c2beb2501", 0x1a}, 0x80) 08:52:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x2, 0xffffffffa13764e0, 0x2}) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xdd}, &(0x7f0000000380)=0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x2, 0x8, 0xa4}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)) 08:52:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000006, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0xffffffffffffffba) sendto(r0, &(0x7f00000000c0)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d8a6147156e92ba6457231364532d3c", 0x83, 0x0, 0x0, 0x0) 08:52:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001700)={0x1c, r2, 0x15, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14}}}, 0x30}}, 0x0) 08:52:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfec0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfe80, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x801, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) 08:52:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:15 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1}}], 0x1, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfe61) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = socket(0x2, 0x1, 0x3) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) sendto(r1, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfec0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff0f, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff00, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) pipe(&(0x7f0000000200)) 08:52:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'ip6gre0\x00'}}, 0x1e) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x50000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x1000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff0f, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff0f, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) pipe(&(0x7f0000003780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000037c0)=0x400, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)=0x80000000) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 08:52:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x50000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 0: r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@local, @in=@empty}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) write(r0, &(0x7f0000000000)="240000001a0025f0001b1e8f00edfc0e1c0b000c2c0000000400edff0700010010002302", 0x24) r1 = socket$kcm(0x29, 0x7, 0x0) close(r1) 08:52:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xffffffffffffffff}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) setsockopt(r0, 0xfff, 0x8001, &(0x7f00000000c0)="82be05106e29be1fa6d712cc99d219e9f45c5ba3553894ccb186aa3704abf601f22caf8fc5d158099e9bd0bbcd69202eda6b2a68d7e23d70bde9bc9330e5b447fb09ac7ea20fa8cc77af8b698992282893579b83450611cf0c5f43d697df56a3363ca8a44804bdc9cbb8af73e01b2d9c0db352b64e9bdd9a3f73c7178c92375ff0426b64a1a5c7f3f68d", 0x8a) [ 178.827612][T10149] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 178.929758][T10157] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:52:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 08:52:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x1000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:52:16 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r1, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:16 executing program 0: r0 = socket(0x1c, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x24) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x3fc}, 0x10) 08:52:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @rand_addr, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000240)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96ce92a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d2e341a95368ed54c5bb5a8ef66059f3c111f77ec5f924316edb8f6adf41e74aea165b5353092c5009a9f8fed7a19ef83082bd7e946e4f173dcc052dfc2c5f5ab2b3c8370a9c1dc9035f9", 0xfffffffffffffe21, 0xefffffffffffffff, 0x0, 0x3e7) 08:52:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffff}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="3c1042938072d7af65f80ad67d6a132b6552060b2b71521db1f8a9bba483db6002410adf45c7835c3671fc993f4d0fc835875f5315d5f6f09fa4cecc854c72246ad615d6d2c399584c356d6b2a67ce16b6baad97d9b084b49ec43a292701121c351735c2af04e81675fe6abfbd7ca27849bed21cebbd68fa32ea615fc81e0c552aa7f024313e8d804f396616165f6a4ff8f8f8058d3089dffd4aa8d3d6833f0f1877b308bde3f9c883544143bec1bf04ee20c053b411e72d54c605b5943335df53fb639b5dd937a663"], 0xc9) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r1, 0x1) 08:52:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x2e66250, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:17 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 08:52:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000009000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000009080)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000090c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000091c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000009200)={'vcan0\x00', r2}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) recvmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/108, 0x6c}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000140)=""/45, 0x2d}, {&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/27, 0x1b}, {&(0x7f0000002280)=""/94, 0x5e}, {&(0x7f0000002300)=""/246, 0xf6}, {&(0x7f0000002400)=""/126, 0x7e}], 0x9, &(0x7f0000002540)}, 0x7}, {{&(0x7f0000002580)=@l2, 0x80, &(0x7f0000003740)=[{&(0x7f0000002600)=""/217, 0xd9}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/41, 0x29}], 0x3, &(0x7f0000003780)=""/184, 0xb8}, 0x7f}, {{&(0x7f0000003840)=@ipx, 0x80, &(0x7f0000004980)=[{&(0x7f00000038c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/145, 0x91}], 0x2, &(0x7f00000049c0)=""/121, 0x79}, 0x69}, {{&(0x7f0000004a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004ac0)=""/144, 0x90}], 0x1, &(0x7f0000004bc0)=""/231, 0xe7}, 0x32}, {{&(0x7f0000004cc0)=@nfc, 0x80, &(0x7f00000052c0)=[{&(0x7f0000004d40)=""/235, 0xeb}, {&(0x7f0000004e40)=""/206, 0xce}, {&(0x7f0000004f40)=""/209, 0xd1}, {&(0x7f0000005040)=""/180, 0xb4}, {&(0x7f0000005100)=""/243, 0xf3}, {&(0x7f0000005200)=""/139, 0x8b}], 0x6, &(0x7f0000005340)=""/14, 0xe}, 0x81}, {{&(0x7f0000005380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000006600)=[{&(0x7f0000005400)=""/18, 0x12}, {&(0x7f0000005440)=""/74, 0x4a}, {&(0x7f00000054c0)=""/224, 0xe0}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/44, 0x2c}], 0x5, &(0x7f0000006680)=""/150, 0x96}, 0x9}, {{&(0x7f0000006740)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000006940)=[{&(0x7f00000067c0)}, {&(0x7f0000006800)=""/82, 0x52}, {&(0x7f0000006880)=""/129, 0x81}], 0x3, &(0x7f0000006980)=""/207, 0xcf}, 0x9}, {{0x0, 0x0, &(0x7f0000006f00)=[{&(0x7f0000006a80)=""/227, 0xe3}, {&(0x7f0000006b80)=""/131, 0x83}, {&(0x7f0000006c40)=""/121, 0x79}, {&(0x7f0000006cc0)=""/121, 0x79}, {&(0x7f0000006d40)=""/20, 0x14}, {&(0x7f0000006d80)=""/93, 0x5d}, {&(0x7f0000006e00)=""/170, 0xaa}, {&(0x7f0000006ec0)=""/4, 0x4}], 0x8, &(0x7f0000006f80)=""/17, 0x11}, 0x3ff}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f0000006fc0)=""/178, 0xb2}, {&(0x7f0000007080)=""/229, 0xe5}, {&(0x7f0000007180)=""/210, 0xd2}, {&(0x7f0000007280)=""/14, 0xe}, {&(0x7f00000072c0)=""/185, 0xb9}, {&(0x7f0000007380)=""/84, 0x54}, {&(0x7f0000007400)=""/68, 0x44}, {&(0x7f0000007480)=""/4096, 0x1000}], 0x8, &(0x7f0000008500)=""/241, 0xf1}, 0xfffffffffffffff7}], 0x9, 0x40010020, &(0x7f0000008840)={0x0, 0x989680}) getsockname$tipc(r1, &(0x7f00000067c0)=@name, &(0x7f0000008880)=0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000008b00)=ANY=[@ANYBLOB="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"/301, @ANYPTR=&(0x7f00000088c0)=ANY=[@ANYBLOB='\x00'/112], @ANYBLOB='\x00'/136], 0xf8) syz_genetlink_get_family_id$tipc(&(0x7f0000002540)='TIPC\x00') 08:52:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x30a, 0x49c, 0x9, 0x6, 0x6, @dev={[], 0x1e}}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @rand_addr="952ae846555da19baf0d785a12700510", 0x2}, 0x1c) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1f1) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0xffffffffffffffff, r0, 0x0, 0x4, &(0x7f0000000780)='tls\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000ec0)=0xe8) epoll_create(0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x5, 0x3, 'drbg_pr_sha256\x00'}, 0x58) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getgid() sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000c80)="dcbe2a204adb2c34453a2ee8e2cc56fad946ba33eb99bb826dd5ec43dcc579fa2d1389fc6ddd3b9fc67c216a96d703f3fd7f1531f39efbc2d55042b7ef325e219b286ccafeb8d5ffaa8c3888f61cb8326e0984113a8db64c7ad3a5fbb948f01f335404f0bd9930111d38ee6c0d027d36fc845ece875fbc61484afda1dd23aa8f04ad4a42d88fa7ed9cd18ae44c4df91a5171a9ddc980476e2863eab274c84e7af967c79d706abc2e2d79a740e71f9f362f3d75cff6d34c470ed6ef4f88a06da9f6ef81187bbeaad06e7b7c7ae75516", 0xcf}], 0x1, 0x0, 0x0, 0x4000041}, 0x40080) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000580)=""/254, 0xfe, 0x140, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 08:52:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x6000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = accept(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000080)=0x80) accept$alg(r1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="021600000a00000000000000000000000800120000000000040000000000000006000000000000000000000000000000fe800055a149000000000000000000000000aafe80000000000000000032d1bf770000d654bb9edf50fb8f7cd0e3f44f1b6b4d6cbf96ac404c0df938f72bdc6d7e4c0a08009801883d76026844124b75ea0e5eae2dbfd9dbdb7b9ef59de9330edc938b66745201f6b1126a82b03ab4f6b78a84"], 0x50}}, 0x0) 08:52:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x4000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c121f319bd070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r0, r4}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 08:52:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat$cgroup_ro(r0, &(0x7f0000001a00)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001a40)={0x0, 0x81}, &(0x7f0000001a80)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001ac0)={r2, 0x1}, &(0x7f0000001b00)=0x8) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) r3 = accept(r0, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000540)=0x80) connect$unix(r3, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) 08:52:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x7000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x30a, 0x49c, 0x9, 0x6, 0x6, @dev={[], 0x1e}}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4000000000004e24, 0x0, @loopback, 0xfffffffffffffff7}, 0x1c) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46cf058001030000000000000002003f0008000000f3000000380000009102000003000000f8c3fdf50300010001000101000000001a0000002200000f07000000358e00a6555238def2010000000000000000000000000000000000000000000000000000000000000000000000000000e9882093000000190000002bc18e24f2abad7ed7b634880000000000000000000000edffffff0000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000100500000000000aa000000000000000000001309f04b7a98111c77b6e5b56589a1e8604dfbb3e2fdf6ebbdcaa5ac43011bb9685d9b39f7b0718816585d779cb3fcc7694830e815142b47b0eb95fae677fd1dfc0c30a5e9ee3b82f2aefdc72e3a9912b66ab38b7686d1e65a2069360cbd4b45f98683eb67d72d9af0ff6e18f86b321307cd3e00a2ad9db46d7a9f6e4a00f420b8b5421c7afb3f47348ed07f31cc50cdafda30e437c5a15b57975fa9"], 0x1f1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000ec0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getgid() sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000041}, 0x40080) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000005c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) socket$netlink(0x10, 0x3, 0x12) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000580)=0x100) getuid() accept$alg(r0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, r0, 0x7, 0x3}, 0x10) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x200000000000018b, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:52:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:18 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @multicast2}, &(0x7f0000000680)=0x10, 0x80000) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr=0x3b, @rand_addr=0x2, @broadcast}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f0c3c123f319bd070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) writev(r2, &(0x7f0000001280)=[{&(0x7f0000000140)="e1", 0x1}], 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000005, 0x3) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000003c0), 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) accept$alg(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e22, 0x8, @local, 0x3}}, [0x8, 0xd4fb, 0x1, 0x4, 0x14bd, 0xfffffffffffffff9, 0x3, 0xda, 0x401, 0x0, 0x83, 0x15, 0x5, 0xcd2, 0x3]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000240)={r7, 0xffffffff}, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="2f70696473202b72646d61202b70696473202d637075202b72646d61202d696f202b6d656d6f7279202b637075202d637075202764099be503edf0238bde2fa9c057aaf67fc45789c4f1d6d2cd6a6b14223ffed38d689aff012049366da864b2e45eef95487d709f39ac02e1c35f4d774cd6c62c5975eed35eb20f8a18ad958e2e5ab5883e653e12d84c8e486fc310e41271bace22c3a0b1ee57f5a7317c49f1affd25530196875556b32c1a0f472cfabc7529eeaebfb0cb54429f5bba3410870030fbd0e8caaa8bca07caee85c0db390613b92f5bca67b80f62484fd3320f43a647a4d0563e5b8e0f3fe0b500a16e797beb1531afffea7d84c63785a5c94554f9ebfd3eb83e31a9ca6ffa73a71e5d808d7c1b8bf06e07833703f30315106893161507e926dddb23cc5c"], 0x33) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000800301ff17808fdb1a84003d88c8f00010"], 0x14}}, 0x0) recvmmsg(r9, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:52:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x8000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="11406a0d"], 0x4) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000380)="052e9186f6bbee47e2ef67d2471827d3136469e796c6e54dd7848f9c40ac5372df11247690a3d0241296acfb8972772fd850dd14629cea7cbddd15d61e12692c1e719990f3fb4162699583f38a91e6ddcecad1c82db0f5852ccf85f5c1f74bc494571c07eeb124383b847d54c38555566f5925db", 0xfffffffffffffe3a) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x11}, 0xffffff47) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000240)="28312e8ddd98425e6f546226d21b50ce2724f89720e19a9733d31d5db6369d32cfc17b826d3748157894319c56d850bb58e64ca548764afc49af206e5da8500067bf4116b3ab71ad9517e577f4344bd53853ade56daec73ed25f266eb9e653db445b4afe5b17f5290abcd434b6144e5089692e24798612fbdd64903b34d1ac431c0bd8ccf3bb00c1e0d7756d80d7d511ae8c2d4587793071dd6105c726536a3964eea4ac9a62f276aef1438a907de5ffdd3f6cf30cca690b0b96", &(0x7f0000000300)=""/13}, 0x18) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x6000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat$cgroup_ro(r0, &(0x7f0000001a00)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001a40)={0x0, 0x81}, &(0x7f0000001a80)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001ac0)={r2, 0x1}, &(0x7f0000001b00)=0x8) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) r3 = accept(r0, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000540)=0x80) connect$unix(r3, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) 08:52:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0xfffffffeffffffff, 0x6, 0x3, 0x8b0}) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) socketpair(0x2, 0x800, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r3, 0x7, 0x20, 0xffffffff00000001, 0x10001}, &(0x7f0000000280)=0x18) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'bond0\x00', 0x100000000}) connect$pptp(r2, &(0x7f00000002c0)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) 08:52:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x7000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x7000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x8000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 08:52:19 executing program 0: r0 = socket$inet(0x2, 0x5, 0x7fff) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 08:52:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000), &(0x7f0000000340)=0x4) r2 = accept(r1, &(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) ioctl(r1, 0x9, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x21, 0x0, 0x0) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x5, {0xfffffffffffffffd, 0xa3, 0x7, 0x7fffffff, 0x8, 0x9}, 0xec, 0x8}, 0xe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000280)=0x25, 0x4) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ed0325bd7000ffdbdf25020000004400010088000800070000000c0006006c626c6372000000080001000a0000000800d7003c00000014000300ff010000000000000000000000000001080001000200000008000600060000000c00030008000100010000002400020008000b00020000000800070000000000080006000600000008000600040000003400020008000800080000000800080000000000080007000600000008000800020000000800090002000000080005004000000008000600020000000800060000010000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) unshare(0x40000000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x9]}, 0x5c) 08:52:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9f6fc50, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:19 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80800) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000180)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000001280)={@rand_addr="d0ab9504ff95bb38be8f6f76332e072e", @mcast2, @local, 0x800, 0x4, 0x1, 0x100, 0x40, 0x8061001c, r2}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) socketpair(0x1f, 0x3, 0xfff, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r3, &(0x7f0000000280)=""/4096, 0x1000, 0x40002001, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r1, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9f29692, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xa000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x8000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x8001}, &(0x7f00000001c0)=0x8) [ 181.635985][T10314] IPVS: ftp: loaded support on port[0] = 21 08:52:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast1}, 0x100000000}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xfffffffffffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) [ 181.905561][T10350] IPVS: ftp: loaded support on port[0] = 21 08:52:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 08:52:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/80, 0x50}, {&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000180)=""/167, 0xa7}], 0x4}, 0x1ff}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/88, 0x58}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f0000000600)=""/154, 0x9a}], 0x4, &(0x7f00000006c0)=""/74, 0x4a}, 0xa13}, {{&(0x7f0000000740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/82, 0x52}, {&(0x7f0000000840)=""/126, 0x7e}], 0x2, &(0x7f0000000900)=""/112, 0x70}, 0x3}, {{&(0x7f0000000980)=@llc, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000a00)=""/194, 0xc2}, {&(0x7f0000000b00)=""/205, 0xcd}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/4096, 0x1000}], 0x4, &(0x7f0000002c40)=""/141, 0x8d}, 0x5}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000002d00)=""/162, 0xa2}, {&(0x7f0000002dc0)=""/204, 0xcc}, {&(0x7f0000002ec0)=""/164, 0xa4}, {&(0x7f0000002f80)=""/49, 0x31}, {&(0x7f0000002fc0)=""/214, 0xd6}, {&(0x7f00000030c0)=""/132, 0x84}, {&(0x7f0000003180)=""/221, 0xdd}, {&(0x7f0000003280)=""/239, 0xef}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/21, 0x15}], 0xa, &(0x7f0000004480)=""/150, 0x96}, 0x100}, {{&(0x7f0000004540)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000045c0)}, 0x1}], 0x6, 0x40000003, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000004840)={0x0, 0x1e, "42ca3b644294ef1f9321964def40e59e35b2c7f1a14e936d67f76e2bc60b"}, &(0x7f0000004880)=0x26) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xffffff93) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) 08:52:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xa000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x18020000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x344, 0x3, 0x0, 0x0) 08:52:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000), &(0x7f0000000340)=0x4) r2 = accept(r1, &(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) ioctl(r1, 0x9, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x21, 0x0, 0x0) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x5, {0xfffffffffffffffd, 0xa3, 0x7, 0x7fffffff, 0x8, 0x9}, 0xec, 0x8}, 0xe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000280)=0x25, 0x4) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ed0325bd7000ffdbdf25020000004400010088000800070000000c0006006c626c6372000000080001000a0000000800d7003c00000014000300ff010000000000000000000000000001080001000200000008000600060000000c00030008000100010000002400020008000b00020000000800070000000000080006000600000008000600040000003400020008000800080000000800080000000000080007000600000008000800020000000800090002000000080005004000000008000600020000000800060000010000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) unshare(0x40000000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x9]}, 0x5c) 08:52:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x20000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:20 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000240)=@isdn, &(0x7f00000001c0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000340)={@ipv4={[], [], @remote}, 0x36, r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x1c, 0x800) recvfrom$rose(r3, &(0x7f00000000c0)=""/134, 0x86, 0x10061, &(0x7f0000000380)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x40) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r2, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x18020000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 182.505462][T10364] IPVS: ftp: loaded support on port[0] = 21 08:52:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3d70d365, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 08:52:20 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0x4, 0x8, 0x9, 0x0, 0x400000033, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x8001, 0xdbd, 0x1b, 0x0, 0xfffffff800000000}}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r4 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="c60000007fed110ab7acf79dfea4e7fcde9e3210f9a7a955b1aa3606b81cbf4f668b03f51b302e9a552aa6ff46afe227402206e6c34c81db7ff38c545f78cae8bc0e0f6a333a56a642a2769ddb845b4b0d6e1defe902dda5966390ec83914cf3a7b80c32e6a8d6dc673638fb5a96bf02d7b2252eecd69fe2bb1ac9939f73a072c91aeeaae6b4e00c3ee7d12be8267f1d79ff7ea04cc6e090aca513cf57d557fcbfdc88a1de72bf95f2cce62262333dc9da85350f3ab517e7309bc9e66bb8f5e1a992bfbb8a73ecbc57a14d0eb80603a43a5065a8"], &(0x7f0000000000)=0xce) connect$llc(r4, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x0, 0x3, 0x7f, @local}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r5 = getuid() ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000240)={0x3, @default, r5}) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff19) 08:52:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x18020000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3f000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000140)={@rand_addr, @remote, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@rand_addr="9f3aee6fc74fba3dfce49bd63bd89a0b", @in=@rand_addr=0x5, 0x4e21, 0x4040, 0x4e21, 0x0, 0xa, 0x20, 0xa0, 0x2e, r1, r2}, {0xe6, 0x7, 0x8, 0x20, 0x7f, 0xfffffffffffffc00, 0x2, 0xfff}, {0x2, 0x100000000, 0x910, 0x100000000}, 0x5, 0x0, 0x1, 0x0, 0x3, 0x3}, {{@in6=@rand_addr="941d98d62384c37e789f783e3f8ac08d", 0x4d6, 0x3e}, 0xa, @in6=@empty, 0x34ff, 0x3, 0x0, 0x0, 0x3013, 0x100, 0x81}}, 0xe8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0xddd, @loopback, 0x79d}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x9, 0x3, 0x3, 0x4}, {0x2, 0x101, 0x4800000000000, 0xeda}, {0x9, 0x1, 0xfe, 0x8}, {0x7, 0x3ff, 0xfffffffffffffff9, 0xfff}, {0x1, 0x6, 0x9, 0x80}, {0x76, 0x6, 0x9d, 0xffff}, {0x400, 0x0, 0x1}, {0xf49, 0x5, 0xfffffffffffffffb, 0x1}, {0x20, 0x6a, 0x2, 0x2}, {0x883, 0x4, 0x1}]}, 0x10) 08:52:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0x4, 0x8, 0x9, 0x0, 0x400000033, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x8001, 0xdbd, 0x1b, 0x0, 0xfffffff800000000}}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r4 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="c60000007fed110ab7acf79dfea4e7fcde9e3210f9a7a955b1aa3606b81cbf4f668b03f51b302e9a552aa6ff46afe227402206e6c34c81db7ff38c545f78cae8bc0e0f6a333a56a642a2769ddb845b4b0d6e1defe902dda5966390ec83914cf3a7b80c32e6a8d6dc673638fb5a96bf02d7b2252eecd69fe2bb1ac9939f73a072c91aeeaae6b4e00c3ee7d12be8267f1d79ff7ea04cc6e090aca513cf57d557fcbfdc88a1de72bf95f2cce62262333dc9da85350f3ab517e7309bc9e66bb8f5e1a992bfbb8a73ecbc57a14d0eb80603a43a5065a8"], &(0x7f0000000000)=0xce) connect$llc(r4, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x0, 0x3, 0x7f, @local}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r5 = getuid() ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000240)={0x3, @default, r5}) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff19) 08:52:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000fb0000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000600"/108], 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r4, &(0x7f0000001800)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001780)=[{&(0x7f00000016c0)=""/188, 0xbc}, {&(0x7f00000004c0)=""/121, 0x79}, {&(0x7f00000003c0)=""/64, 0x40}], 0x3, &(0x7f00000017c0), 0x0, 0x4}, 0x801) sendmsg$rds(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/177, 0x6c}], 0x2, &(0x7f0000001580)=ANY=[@ANYBLOB="58000000000000001401000046000000ff00080008000000ff898b0878430aeb993f68b96b143430abddb59f5d6b1e8f92809239f3173c80fcd1ccc6111e", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="e300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="0500000000000000"], @ANYBLOB="0800000000000000fbf4ffffffffffff050000000000000011a0000000000000400000000000000000080000000000001800000000000000140100000c000000090000000000000058000000000000001401000008000000ff03000009000000", @ANYRESOCT, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="fffeffffffffffff"], @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000"], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="0500000000000000"], @ANYBLOB="000000000000000000010000000000000100000000000000000000000000000010000000000000007f0000000000000018000000000000001401000002000000eed0011e02000000"], 0x129, 0x8000}, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000040)={@mcast2={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800}, 0x21) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="5fe52f9b3c8e7e582348fab5e96d6f82", 0x10) 08:52:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) r3 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@rand_addr="e24a2cb128594e917f84e93ecc83022f", @in6=@rand_addr="33e7fe287e092c8de736daed21c7ea3e", 0x4e24, 0x78f, 0x4e22, 0x3, 0xa, 0x20, 0x80, 0x3b, r2, r3}, {0x7b31, 0x6, 0xfffffffffffffffe, 0x4, 0x99d, 0x7ff, 0x2, 0x3}, {0x9, 0x969f, 0x7, 0x4}, 0x1000, 0x6e6bb2, 0x0, 0x0, 0x2, 0x2}, {{@in6=@mcast1, 0x4d6, 0x3c}, 0x2, @in=@loopback, 0x3504, 0x0, 0x3, 0x0, 0x62d, 0x19, 0x1}}, 0xe8) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x20000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x40000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff9, 0x0, 0x820000, 0x0, 0x1}, 0x2c) 08:52:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 08:52:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000100)=""/155, &(0x7f00000001c0)=0x9b) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x40020000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x3f000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:21 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r0 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) connect$rds(r1, &(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000140)=""/217, 0xd9}, &(0x7f0000000240), 0x1}, 0x20) connect$rds(r0, &(0x7f00000002c0)={0x2, 0x4e22, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x6, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000400)='^mime_type\x00', 0xb) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000440), &(0x7f0000000480)=0x10) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={@remote={[], 0x3}, 0x40, 'nlmon0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000005c0)=[@in6={0xa, 0x4e20, 0x7ff, @remote, 0x7}], 0x1c) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000680)=@assoc_value={0x0, 0x1}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e21, 0x20, @empty, 0x800}}, 0x8, 0x3, 0x3, 0xd10, 0xa39}, &(0x7f00000007c0)=0x98) ioctl(r1, 0x20, &(0x7f0000000800)="2f3a8f73b0efeeacc9c2bffe2ccbb6e133d605d3b8ab7bc2f2113738dffbf0482420794a496af1778686f4e256f8cd51ba42b8ae4c992812621dc93cd0b2f6e5c64afc3e733525") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r2, 0xc0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=0x9, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x0, 0xffffffffffff0000}, 0x0, 0x0, &(0x7f0000000900)={0x4, 0xa19, 0x5, 0x5}, &(0x7f0000000940)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=0x100000000}}, 0x10) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000b00), &(0x7f0000000b80)=0x68) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000c40), &(0x7f0000000c80)=0x10) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000d40)=@buf={0x76, &(0x7f0000000cc0)="063412c739cbb9ff8fc7cf9a704d8e92292486bb45a1d578e6907cea0e3e8c468bb49918dc569c9df79a6bd3364c32530f547266246f95160cffc822e85902f3835b4adc8f2744c17d942a18fb8cce7dd130d97551a804b22bc707c74b8ac857afc8d0516a8660145790e8b2ace86d3b40ab25ff74cb"}) getsockopt$inet_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000000d80)=""/63, &(0x7f0000000dc0)=0x3f) getsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000e80), &(0x7f0000000ec0)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x1c, r7, 0x4, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4094}, 0x8000) 08:52:21 executing program 4: r0 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000200)={{}, [@netrom, @remote, @null, @bcast, @netrom, @remote, @remote, @bcast]}, &(0x7f0000000280)=0x48) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 08:52:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) r1 = socket(0x14, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00', 0x141}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x504, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x1) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000000)={0x9, 0x2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) 08:52:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) r1 = accept4(r0, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f00000002c0)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc40000a3}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x254, r2, 0x601, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8e0c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x689}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2000000000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbbd0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}]}]}, 0x254}, 0x1, 0x0, 0x0, 0xc040}, 0x80) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/204, &(0x7f00000001c0)=0xcc) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x50fcf609, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x40000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000100)=""/155, &(0x7f00000001c0)=0x9b) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) [ 184.393281][T10466] IPVS: length: 204 != 24 08:52:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x54000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 184.936323][T10471] device sit0 entered promiscuous mode [ 184.951990][T10464] device sit0 left promiscuous mode 08:52:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 08:52:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x234) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0xffff) epoll_create1(0x80000) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:22 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x608, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x6, 0x4) recvfrom$llc(r0, &(0x7f0000000240)=""/46, 0x2e, 0x41, 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x12000, &(0x7f0000001280)={0x1a, 0x33a, 0x7, 0x5, 0x100000001, 0x7, @random="4b10fe60a4e4"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000012c0)={0x0, 0x1f, 0x2, [0xfffffffffffffffd, 0x7]}, &(0x7f0000001300)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001340)=@assoc_id=r2, 0x4) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000001380), &(0x7f00000013c0)=0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001400)=0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001f80)=@nat={'nat\x00', 0x19, 0x8, 0xae0, [0x20001480, 0x0, 0x0, 0x20001780, 0x20001a48], 0x0, &(0x7f0000001440), &(0x7f0000001480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x7, 0x10, 0x9aff, 'rose0\x00', 'bridge0\x00', 'bcsh0\x00', 'syzkaller1\x00', @broadcast, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x1a}, [0x0, 0x0, 0xff, 0x0, 0xff], 0xc0, 0x130, 0x168, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x5}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}, {{{0x9, 0x40, 0x8848, 'veth0_to_team\x00', 'bond_slave_1\x00', 'veth0\x00', 'veth0_to_team\x00', @random="c4c520e68a9b", [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff], 0x130, 0x130, 0x168, [@stp={'stp\x00', 0x48, {{0x4, {0x5b1, 0xfff, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0xff, 0xff], 0x10000, 0x4, 0x40, 0x8a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0xff, 0xff, 0x0, 0xff], 0x4e24, 0x4e20, 0x4, 0x100000001, 0xffffffff, 0x100000000, 0x0, 0x3, 0x95, 0xffffffffffffffff}, 0x462}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x4}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x2, 0x60f7, 'team0\x00', 'ip6erspan0\x00', 'ip6_vti0\x00', 'yam0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@random="0b7dff80db60", 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x17}, 0xfffffffffffffffe}}}}, {{{0x3, 0x6, 0x6004, 'batadv0\x00', 'eql\x00', 'gretap0\x00', 'vxcan1\x00', @remote, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0xd}, [0x0, 0xff, 0xff, 0xff, 0xff], 0x110, 0x148, 0x180, [@rateest={'rateest\x00', 0x48, {{'tunl0\x00', 'veth1\x00', 0x4, 0x2, 0x0, 0x1ff, 0x6, 0x1, 0xfffffffffffffffb, 0xffffffffffffffbb}}}, @cgroup0={'cgroup\x00', 0x8}]}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x16}, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{{{0xf, 0x0, 0x4305, 'nlmon0\x00', 'rose0\x00', 'veth0_to_bond\x00', 'vxcan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xbe8a3b8e50813f63], @random="4c3a1e1c0577", [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@dev={0xfe, 0x80, [], 0x21}, @loopback, [0xffffffff, 0xe6508dc866292801, 0xff000000, 0xffffffff], [0xff0000ff, 0xff000000], 0x80000001, 0xbf, 0x4c, 0x20, 0x4e21, 0x4e22, 0x4e24, 0x4e21}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}, {{{0x11, 0x10, 0x8884, 'bond_slave_1\x00', 'ip6gretap0\x00', 'ip6gre0\x00', 'caif0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xe0, 0x118, 0x148, [@rateest={'rateest\x00', 0x48, {{'syz_tun\x00', 'lapb0\x00', 0xc, 0x1, 0x9, 0x7fff, 0x100, 0xffffffffffffffe1, 0x2, 0x8}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x24}, 0xfffffffffffffffc}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x6, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x1, 0xedff, 'veth1_to_hsr\x00', 'tunl0\x00', 'hwsim0\x00', 'bridge0\x00', @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0xa0, 0x108, 0x138, [@m802_3={'802_3\x00', 0x8, {{0x0, 0x486, 0x4, 0x2}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @snat={'snat\x00', 0x10, {{@dev={[], 0x1a}, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}, {{{0x9, 0x10, 0x61c5221e588f1f9, 'nr0\x00', 'erspan0\x00', 'team_slave_1\x00', 'nlmon0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x3c496116b2e3ffc5, 0xff, 0xff], @random="27509735b87d", [0xff, 0xff, 0x0, 0xff, 0xa34ed3183391925c, 0xff], 0xa0, 0xa0, 0x118, [@vlan={'vlan\x00', 0x8, {{0x0, 0x3, 0x809b, 0x5, 0x5}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x7fff, 0x1ff, 0x6, 0x0, 0x0, "283e39a628b43acea072212b5f7f567a306b7333a6914e46e0a74b613f374f9d78f0a104ddac0819d8874303ad005bc68a44aa79bcaeec76fc19529a4130ad3d"}}}}]}]}, 0xb58) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000002100)=0xe8) r4 = getpid() r5 = getpid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002300)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002340)={0x0}, &(0x7f0000002380)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002580)={0x0}, &(0x7f00000025c0)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002d40)=0x0) r10 = getpid() r11 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003240)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000003200)='veth0\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003280)={0x0, 0x0, 0x0}, &(0x7f00000032c0)=0xc) r14 = getpid() r15 = getgid() sendmsg$netlink(r0, &(0x7f0000003440)={&(0x7f0000002140)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003180)=[{&(0x7f0000002180)={0x160, 0x2a, 0x800, 0x70bd26, 0x25dfdbfd, "", [@nested={0xf8, 0x17, [@typed={0xc, 0x53, @u64=0x1}, @generic="27be85c958673586c6bcf5abfd3534dc316ef11d50d7e6e3fc4340193279b1fb7b08a92f707850d87a4973a85d2e4d1e5d1c57146d07e67a08940e902eed092d360f20e120ea334a5b77b77f69116d5bd8cf5f8e33627deea7f0ad7aa9ab949e5b9d2d593e9901b654e29a825f24aeae83f944a647fe996fb39af6d64f8dcfe269dd23e4799de19405e6fc598fc7683689bd6b5997deedda3e222ed2ef5cc649301b44fd73c9a97759e74ee81c51759fa45213ea2431025ddf586b487b0dae600231245a539d16f8cb79273580c756abf75e", @generic, @typed={0x8, 0x91, @pid=r4}, @typed={0x4, 0x66}, @typed={0x8, 0x16, @pid=r5}, @generic]}, @generic="81f3e04f17c0a65ed9b1831d1075500bdcd915112ba56d5c1a8f683b6f9e938f4564d2ea7fd0b94326c0c33e6ded37a2bba594", @typed={0xc, 0xd, @u64=0x7}, @typed={0x18, 0x8f, @str='vmnet0-(-vboxnet1$\x00'}]}, 0x160}, {&(0x7f00000023c0)={0x15c, 0x22, 0x1, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x48, 0x17, [@generic="8f266b1f449cb6bf75a3176f443bf323bff8a62646e162d12bb6a74d446fe8e34279e08535825758ee0d8e5709af1555b05d3b29", @typed={0x8, 0x1, @pid=r6}, @typed={0x8, 0x2a, @pid=r7}]}, @nested={0x104, 0x36, [@generic="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"]}]}, 0x15c}, {&(0x7f0000002540)={0x30, 0x10, 0x511, 0x70bd2d, 0x25dfdbfe, "", [@nested={0xc, 0x34, [@typed={0x8, 0x83, @ipv4=@rand_addr=0x6}]}, @typed={0x8, 0x84, @ipv4=@rand_addr=0x1f}, @typed={0xc, 0x57, @str='ip6gre0\x00'}]}, 0x30}, {&(0x7f0000002600)={0x2a8, 0x3c, 0x808, 0x70bd28, 0x25dfdbfb, "", [@nested={0x230, 0xd, [@generic="9c9d64d2d375a0d13f9ec84c8b42f8dcefc932b47bf39fe4f68b69c33c8a0c34b9385816dfebcdaaa51700ed240cad31ae86c925332457abddd1087e8937f182600ab26886bbb958e9c1c81c87837cab8c511dfe8c530d3c5c08cd4cbfbbe3c2cd003d72d669c43af5f0b92c35bab0b331116e5c698f5d1a4b479ee293093925724bf4c6d9dbfd266831ca7bab0114df113e2eaa8125a61b6d35c6aa810f77dbeb5d9ea5c7f5786f06b4f143de828b295a0f863cafc8d9ccbc73194c897a9a1fe2f804b751ac", @typed={0x14, 0x89, @ipv6=@remote}, @typed={0x8, 0x4e, @pid=r8}, @generic="c62c3194c109cd1adae2e254b3a71591f1b226c9e272064e3505332cfc7174306c34cf53c5ea3f5b1a3ff11a0437750414e8c1880f8b313033bfe1c0fa683c063fe327cc1954a5ec88d7f2fcc2a1d4fbcf2fa50fa6b919be6f73cf3ce1777457caa3b86ac46b11bc63628b44aa301f1d7d8fa4b039a7dd008b35d6772f20dd237d5de67381a05ab6ef4958712211e608a258c4ae", @typed={0x8, 0x5a, @fd=r0}, @typed={0x8, 0xd, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="fce00edda27ab0394287764102d76894813e77f72b8bcd5d24772c973478e3099f7d532fc3e8928a2ded6d838bfd52a6eaf684f9c0ccfbb06fb2e660b6dcbf80e654dd2e2b20abda6e409d68ad9b6f9f98c3bf0a5df03de9e02c9c0baf244cd764bcdf899833e6914ea3fe9bc8", @generic="52550bb8380777bb1102d4fbdd77bd0f3643f0b889dc8506603407da5788c2e750e19d1eea9f771e73990f338accf8aefaf2fe214be6fc"]}, @typed={0x8, 0x44, @ipv4=@loopback}, @generic, @nested={0x10, 0x89, [@generic="95aab084b0edce3d861f"]}, @generic="0a98501d9e686a4e71608464d9157b943dd2412b4671b7dd6e641e53bf6dd2c78be806a2655d99bedd00b1b57d075a29fd", @typed={0x4, 0x93}, @typed={0x8, 0x2f, @fd=r0}, @generic="87b3b4d8412ccf762f312460457e1156"]}, 0x2a8}, {&(0x7f00000028c0)={0x194, 0x42, 0x410, 0x70bd2d, 0x25dfdbfd, "", [@generic="3802669c538aa4d9ac30", @typed={0x8, 0x94, @ipv4=@multicast2}, @typed={0xc, 0xb, @str='cgroup\x00'}, @nested={0x164, 0x0, [@typed={0xf4, 0x49, @binary="a764544c6d0d6c9adfeab511f7b001de0fc7424d7785fb9935f7c1d3fd45dd8a7e408808603c641f8e017c14cce104a099a3e19887889e3dd80575b890bdde42233313d880478bf03b1849f0c5f076caf205b28a33d111b91a23824ed2284b0e6bc9c06b18f9a3615626e617cf48aad93105f34f8f9c78d631a11f61d4d069fbbf77260d48aa1393c1243623b174f96fc2d1f956d67ab15dbca41ca9e41eb2a1915570208ee49a2759e187866678899583566519f9e15ea2948fcdb42b19bad28910c85960af5fb4733da07360b86cd2fa9ba97e2fe7be3ba5fe47ab302c1e89e672aa2c9ba013760a12268696"}, @typed={0x6c, 0x41, @binary="8ba3f750f3e168abdb6e1eb42600a5c1f7bd1d177012839d17163bad24ea2c1bc53f924023d0adb97d07dfb625216a39cebb81dd5a351a745e6d25130f60b1f6f2be5b9e6415ea31e847df3450e8ea752a5a8071c8c455fe3436e7d35dbe48ff725c39a94eccfc"}]}]}, 0x194}, {&(0x7f0000002a80)={0x2ac, 0x17, 0x0, 0x70bd25, 0x25dfdbfb, "", [@generic="03920a459bfcd70beaf72b9a668b38c9e520419d56cee6a86161c8ad48f1e2a6088549aeda428513338f1325f52f869c22216c698528f83e43e7eeb4d616d2ebc06d47a837f42a4eeaf6ba843f8ed0b48aac18d9da8bb2e28bd00eab34f5958bdc6bbb7a4e5730875b8e541ce28231df4f7954a3d98955b7ba04829aaaedc9d9c50da36c8b7668ea624ad3345c7ca781fe8bd9f58e4ae46c8cdce0932d980751b85cec93b719ca361acf00d06fd7a51bc39ab352476d33332c96a7e38798a9485b6d4dd79b12ee", @nested={0x18, 0x87, [@typed={0x14, 0x61, @ipv6=@mcast2}]}, @nested={0x18, 0xe, [@typed={0x14, 0x17, @ipv6=@remote}]}, @generic="4a474602b5e8c20d02c2549d8c65e5c73dbbc84a87d0235166416a10ba548c95e92d1a5eae3f0c7f55d55c5ae74793d61e2c53cd5fd325b4b7c29f6d302915ae5e41fbdce66048803f847893509df740e81d18f4a825a66e63979fe9c798c9fab7e5b532", @typed={0x8, 0x8c, @u32=0x1}, @generic="103d39275f96f83c4e3afc20aa8d0211167a77d3362a60efce415087d9ffc4e6aa3867a2333940a281a435d4e4fcb5dd57e1b3ff169502ab9dd95ed77c3cacc8ef0ff301ebda6249f655a3b6727a9b73462e3aa4c579ce04d77047303e24c66a19e386d5d97b9363e235dc319fda01ce09e22d2cee6e2c5f7ad87c5384cf8e2ec7df6c13627347c477ba58e659cbf356d660ca5e5e86e51b5d9a64bba46fdbfcd26eb3b9465be7034adc28edb0916605733a50b6946a3ac555593e2b4e9496126a3d9dd5cfb621f0e2a31bfe", @generic="37b00f8b640a725096d276216eda3fb7ffeb46db94c8ac35d6", @nested={0x54, 0x59, [@generic="e59fa4b3f1e2801cbee215bb9b08bbc40bf6a79f88a4a9dcd18731d49586e802a11c0b6fdd4e2216d9139e3338e6e0585e229e32b62f045ef0d1", @typed={0x8, 0x19, @u32=0x6}, @typed={0xc, 0x59, @u64=0x401}]}]}, 0x2ac}, {&(0x7f0000002d80)={0x3f4, 0x1d, 0x1, 0x70bd2d, 0x25dfdbff, "", [@nested={0x2c, 0x5d, [@generic="87f36150e37dc62d09108e1b8283cd95bb22bb385398eb56b810811dd7dfe623cbffcb7b3d7ede"]}, @nested={0x24, 0x7d, [@typed={0xc, 0x8, @u64=0x8}, @typed={0x14, 0x15, @ipv6=@dev={0xfe, 0x80, [], 0xb}}]}, @nested={0x24c, 0x2b, [@typed={0x84, 0x3a, @binary="de1247b85897d6a056c74874b5e019bc2424c302c401ae9b78212e91fd13cd37d94a21b2c253eb6a7e978f72348de00b412e5cca626a91f863a20b9fcdc6ccdc7108aff73ce99735f3182bb6ca6ab1d82a08772193deb8b07930f655628650cf23ac839740133eb669d772f15e46712e9063604848318572379cd9df6fc033"}, @typed={0xc, 0x84, @str='vlan\x00'}, @typed={0x8, 0x83, @ipv4=@rand_addr=0x401}, @generic="c70f63cce09e1397d997caba2ca1f26521fb02ed0d43f9d9648195d1b8bde4f1724a2e354d2de5c6efda25b7da2dc534d482fd2da4f1a4b73d5415d99774d090898f24816c08a73206dd159506e7bd2d7254023f6fd2997d2aba0b1f70f13beed83c5f4ac80dfeff6abf763e44d21782c5f4f6d9a9059e8fb96234ffdcad64d24f45d56193ffbfd433b567e1d40931dcda3bbbe76ab02726fda3a2ffe9d2", @generic="cc0c5ad5c56e349f0867c719c3fb8170e1ca837822e6a84c74fc406568c188408b1fb36ac0760ddab94c792566cc68d115131fb31d704140811cf14e7716a45029f24b4e467604e33a40364292807ff864dcdd9a37c91278fbc684cb2154ee3572c3bb2d62393afadc1aeb18297d7154f613c1bdb24ebaaf59a7a4e290317fde80b4165fdaad60dd5e0e6f7400a2", @typed={0x8, 0x50, @uid=r3}, @generic="b97d439522506d6676c032942866fa8f6c7c71ffad5aa9d85a8ed176e6e964835b7b64905bf1556712e6ddc657c4892745914ce0679fece52236bf41b98251f6c97f1d4b0a1a13b800cd80dbcb96c5acc6918e189eac221614ef40bc3b1f45a9ad7ad08bb1def9b5052d", @typed={0x8, 0x6e, @u32=0x8001}, @typed={0x8, 0x17, @u32=0x305b}]}, @generic="c488da1ea2a2fdaf43766d8477bb75326da7b763e03608ef5d4165e0c32dab00b480c0aba4855b6a20a719a8e196dc9de341e160464bd5d6e58c9174b3aaadefdeb082ebbe9f0e9dcc324ff618f3ab554be16e8c04c1231ac04454f261f966c27f17d3ef77f10d101877a822dee55096ab485370624e612204d1e401db67a2e34ebd793d3c0c5fd29130291263a0097a39726705c29fcf48529dc1f1826f2448fd18d84f867e5d6972d454cbbae8a8b895843cb5fc7174c7990d4d65dcc048ee996f7fb62579c6acc13dae", @generic="16a618509c274e3cea13fa2146", @nested={0x70, 0x7c, [@typed={0x5c, 0x52, @binary="174cab5032a08c97290cbb810eb91ec432a6938b87c869e269c035e1b3eca771edac6de8785f43433641b82c23570777d9933d1cf1f0590d698cdd67d0aae986d5883a7191b63fe6164d48e9fda4b6a63d63d02715584f08"}, @typed={0x8, 0x51, @ipv4=@loopback}, @typed={0x8, 0x25, @pid=r9}]}]}, 0x3f4}], 0x7, &(0x7f0000003300)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r3, r11}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r3, r13}, @cred={0x20, 0x1, 0x2, r14, r3, r15}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x118, 0x40}, 0x4800) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000003480)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast]}) accept$unix(r0, &(0x7f0000003500), &(0x7f0000003580)=0x6e) r16 = socket$nl_generic(0x10, 0x3, 0x10) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10813, r0, 0x180000000) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003600)='TIPCv2\x00') [ 185.022513][T10471] device sit0 entered promiscuous mode sendmsg$TIPC_NL_MON_GET(r16, &(0x7f0000003800)={&(0x7f00000035c0), 0xc, &(0x7f00000037c0)={&(0x7f0000003640)={0x170, r17, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xce, @loopback, 0x8001}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @mcast2}}}}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x63db}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @empty, 0x80000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x4}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 08:52:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x40020000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x65d3703d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x9, &(0x7f00000000c0)=[{0x5, 0x3, 0xfffffffffffffff9, 0x100000000}, {0x401, 0x81, 0xf93667f}, {0xfff, 0x4, 0x800, 0x3}, {0xcdaf, 0x3, 0x80, 0xfa}, {0x3, 0x2, 0x70, 0x2}, {0x7fff, 0x7fffffff, 0x4, 0xde4}, {0x837, 0x4, 0x7, 0x9}, {0x2d3, 0x8a, 0x2, 0x3ff}, {0x81, 0x7, 0x0, 0x2}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x32, &(0x7f0000000040)={0x0, 0x0}, 0x10) 08:52:22 executing program 4: r0 = socket$inet(0x2, 0x5, 0x3ff) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x1f25809, 0x3ff, 0x9a, 0x0, 0x7000000000000}) 08:52:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0xfffffffffffffffc, @rand_addr, 0x800000000000}, 0x84) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rose(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x40, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x8, 0x4) 08:52:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x8dffffff, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x50000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:23 executing program 4: r0 = socket$inet(0x2, 0x5, 0x3ff) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x1f25809, 0x3ff, 0x9a, 0x0, 0x7000000000000}) 08:52:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 08:52:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5062e602, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(r1, &(0x7f00000000c0)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440400568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a12359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x40, 0x1, 0x0, 0x73) 08:52:23 executing program 0: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 08:52:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe02e0000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r1, 0x0) writev(r1, &(0x7f0000001280)=[{&(0x7f0000000140)="e1", 0x1}], 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000003, 0x3) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000100), 0x31a, &(0x7f00000002c0)=""/204, 0xffffffe3}}], 0x40000000000012f, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000000)={0x950, 0x6, 0x8, 0x40, 0x80000001, 0x2, 0x26, "d5a137ef371a88e59b43ef83ca1af11c094f5cd5", "bb35f952d913fe4fd373b6872dacbb0d71ba1c30"}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:52:23 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) getsockname$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000740)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@newtclass={0x2c, 0x28, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, r1, {0x1, 0xb}, {0xf, 0xfff7}, {0x0, 0x8}}, [@TCA_RATE={0x8, 0x5, {0x4, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000022b, 0x0) 08:52:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe8030000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x8dffffff, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="38e9718ffc8623d4e44afaf732b95a15", 0x10) 08:52:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xf4010000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 08:52:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xf5ffffff, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9296f209, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r0}) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x4, 0x3}}, 0x10) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) 08:52:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0xffff, 0x4) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e0, &(0x7f00000000c0)=@rose) 08:52:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfc000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0x0, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x4, [0x3, 0x39, 0x1, 0x8803]}, &(0x7f0000000140)=0xc) setsockopt$ax25_int(r3, 0x101, 0x8, &(0x7f00000000c0)=0x8001, 0x4) 08:52:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe02e0000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x7, 0x7, 0x20, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x2, 0x56}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:24 executing program 4: unshare(0x40000600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000180)="0adc1f0238123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 08:52:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfe800000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 187.136969][T10617] IPVS: ftp: loaded support on port[0] = 21 [ 187.624570][T10617] IPVS: ftp: loaded support on port[0] = 21 08:52:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 08:52:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xe8030000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f00000000c0)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0xfda8, 0x800000000, 0x0, 0x0) 08:52:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000006e00)=0x4, 0x4) r1 = socket$inet6(0xa, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xa05}, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e24, @remote}}, 0x7, 0x1ff, 0x1f, 0x0, 0x20}, 0x98) r3 = socket(0x11, 0x8000f, 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0xb, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000fd1e000000000000", 0x1c) 08:52:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfec00000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xf4010000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:25 executing program 2: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x200000000}, 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) getsockname$inet6(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) r2 = accept4(r1, 0x0, &(0x7f0000000e00), 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000ec0)={0xb4, r3, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x1) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000280)={@remote, r4}, 0x14) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000180)={0x4, 0x7fff}, 0x2) sendto(r1, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000010000f6ffdb0a80ff000000009500000000000000"], &(0x7f0000000000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@isdn, &(0x7f00000000c0)=0x80) accept4$packet(r0, 0x0, &(0x7f0000000200), 0x800) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/103, 0x67}], 0x1}, 0x0) 08:52:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) r1 = accept(r0, 0x0, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xf19eda5dc34404a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x8, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xf, 0x8, @l2={'eth', 0x3a, 'caif0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r3, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3fdb}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 08:52:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff0f0000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xf5ffffff, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000002, 0xfbb) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="be44d9a795cd8c426b65"], 0xa) close(r0) recvmmsg(r0, &(0x7f0000009080)=[{{&(0x7f0000000800)=@rc, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f00000008c0)=""/253, 0xfd}, {&(0x7f00000009c0)=""/39, 0x27}, {&(0x7f0000000a00)=""/255, 0xff}], 0x4}, 0x4}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/202, 0xca}, {&(0x7f0000000c40)=""/152, 0x98}, {&(0x7f0000000d00)=""/52, 0x34}, {&(0x7f0000000d40)=""/195, 0xc3}, {&(0x7f0000000e40)=""/117, 0x75}, {&(0x7f0000000ec0)=""/84, 0x54}, {&(0x7f0000000f40)=""/25, 0x19}], 0x7, &(0x7f0000001000)=""/131, 0x83}, 0x1000}, {{&(0x7f00000010c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/113, 0x71}], 0x2, &(0x7f0000002200)=""/190, 0xbe}, 0x7}, {{&(0x7f00000022c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000002340)=""/181, 0xb5}, {&(0x7f0000002400)=""/66, 0x42}, {&(0x7f0000002480)=""/126, 0x7e}, {&(0x7f0000002500)=""/4096, 0x1000}], 0x4, &(0x7f0000003540)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000004540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000004940)=[{&(0x7f00000045c0)=""/18, 0x12}, {&(0x7f0000004600)=""/194, 0xc2}, {&(0x7f0000004700)=""/206, 0xce}, {&(0x7f0000004800)=""/123, 0x7b}, {&(0x7f0000004880)=""/133, 0x85}], 0x5}, 0xb5a}, {{&(0x7f00000049c0)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000005a40)=""/175, 0xaf}, {&(0x7f0000005b00)=""/90, 0x5a}, {&(0x7f0000005b80)=""/223, 0xdf}, {&(0x7f0000005c80)=""/4096, 0x1000}, {&(0x7f0000006c80)=""/113, 0x71}], 0x6, &(0x7f0000006d80)=""/199, 0xc7}, 0x80000000}, {{&(0x7f0000006e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000007100)=[{&(0x7f0000006f00)=""/226, 0xe2}, {&(0x7f0000007000)=""/235, 0xeb}], 0x2, &(0x7f0000007140)=""/70, 0x46}, 0x4}, {{&(0x7f00000071c0)=@x25, 0x80, &(0x7f0000008640)=[{&(0x7f0000007240)=""/233, 0xe9}, {&(0x7f0000007340)=""/51, 0x33}, {&(0x7f0000007380)=""/49, 0x31}, {&(0x7f00000073c0)=""/62, 0x3e}, {&(0x7f0000007400)=""/73, 0x49}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/252, 0xfc}, {&(0x7f0000008580)=""/174, 0xae}], 0x8, &(0x7f00000086c0)=""/219, 0xdb}, 0x8}, {{&(0x7f00000087c0)=@alg, 0x80, &(0x7f0000008d40)=[{&(0x7f0000008840)=""/112, 0x70}, {&(0x7f00000088c0)=""/82, 0x52}, {&(0x7f0000008940)=""/74, 0x4a}, {&(0x7f00000089c0)=""/1, 0x1}, {&(0x7f0000008a00)=""/80, 0x50}, {&(0x7f0000008a80)=""/220, 0xdc}, {&(0x7f0000008b80)=""/184, 0xb8}, {&(0x7f0000008c40)=""/197, 0xc5}], 0x8, &(0x7f0000008dc0)=""/201, 0xc9}, 0x3}, {{&(0x7f0000008ec0)=@xdp, 0x80, &(0x7f0000008f80)=[{&(0x7f0000008f40)=""/17, 0x11}], 0x1, &(0x7f0000008fc0)=""/164, 0xa4}, 0xffff}], 0xa, 0x2121, &(0x7f0000009300)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0xfffffffffffffc01, @mcast1, 0x5}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x4}, @in6={0xa, 0x4e22, 0x4d2, @rand_addr="d13d4dea2e7ba0547481f1d93d046c5a", 0x7fff}], 0x64) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000009340)={0x43, 0x4, 0x3}, 0x10) 08:52:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) r1 = accept(r0, &(0x7f0000001640)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f00000016c0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001700)={r0}) 08:52:27 executing program 4: unshare(0x40000600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000180)="0adc1f0238123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 08:52:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 08:52:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xffffff8d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:27 executing program 0: unshare(0x40000600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000180)="0adc1f0238123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 08:52:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfc000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="cfbb1220f83f2ea1e2104cd503427e526ccd914c98e446aa628dae822c01", 0x1e}, {&(0x7f0000000180)="7dd1774b1de482990146", 0xa}], 0x2, &(0x7f0000000240)=[{0x70, 0x11f, 0x1, "bff0d6f95f4e214015ceb8dfb66f8d97eb478c3ac62b1785ef51d8880446fe374793e1b644fbabe6c0e18c7218849a0aa9dda287be425a2b7d2e54dfd23ed1db9590520d95f6ceb377d93ec99ccc8a0b201cd901ac12fc9dea70a9e79bfb"}, {0x50, 0x119, 0x80000001, "f81c6ba1f7e6458a0ac5959507427fea26989a5a83ee4fed1c6814dc8ee1be3b37cc14e3230a8965a979aa39a2e65cadf31cc700c250677169"}], 0xc0}, 0x800) [ 189.677420][T10685] IPVS: ftp: loaded support on port[0] = 21 [ 189.742117][T10693] IPVS: ftp: loaded support on port[0] = 21 08:52:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfe800000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000240)=@nl=@unspec, &(0x7f00000002c0)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x10001, 0x8001}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x20d, 0x0, 0x4, r2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f00000000c0)="96448c850e2df4a2ed9d232077956772b673cbf1ba38f5d6a7b6dccf36abaa88cb6ea22a24707c90dc8b6ec2eb2c1b3d61b8209d0b069f5b0bdd9e6d7658530af163f972013c8ef8d327c8227194f3c79cdcc15f6445cfa70a6fc1cfbeb51462d6e69800d11b0aeac20588815e707f8c2c02f8af8dba3505148c42e80965639537effbed78a9515ba90939766fd46f2c07508d1a8b787f846f06de5aca26217c96fd834f804c0b8e115b262610aa3aa84be20b2d217c2e42d750bcb7e380e91a8e09c75f6f31de03c56cb89d0ec019bf8e11c445344ddf41b398c8b9470b2e455582", 0xe2, 0x80, &(0x7f00000001c0)={0xa, 0x4e20, 0xffffffffffffffe1, @rand_addr="d172841b910a99916a2a59857aeee8e1", 0x1}, 0x1c) socket$can_bcm(0x1d, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0xfffffffffffffed2, 0x0, 0x0, 0x0) 08:52:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xffffff91, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfec00000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x1}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfffffff5, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:28 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockname(r0, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000540)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={0x0, 0x95, "b4a895823585a83744a66c801b605402b61ac87dfc454dc30b55f1c09037853c37186af76215cf07a05fca0e96936a068a22a1be986317a3997ad8e6f1fe353602d79467f00dcfce5eb11a0b3bb80e804645824ed7380512c1f028e1fef65f3b8851f5c93b9fabc4502c48f37cfc115c3e0764602a11c749d8577a10e2ee862b1d3c926fcdb661acde833f2148c17f811f7d26606a"}, &(0x7f0000000640)=0x9d) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000680)={r2, 0xd, "67381413341d0548757a67d437"}, &(0x7f00000006c0)=0x15) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000500)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000040000100100001007564703a0a797a31000000002c0004001400010002000000ac1414aa00000000000000001400020002000000ac1414bb00000000000000004988c6251531ac912f760f19ef8dbfb11f4f1d8201e2419a0c6f6a78bee1f8179e72248a39aee27eb6edb4c90d31f1741a24b012b414a72b3102744dab8dc040cad267da638b66a891cb469c8c3fe4c9723f0eb83b78a0ad9e0239da70111baa18d7b713c76febbc36361f37b1353a2806bcd12b9cd1d98f6a16a9d7f8b49599a6c0b2287a1886a60b07fcb83b5e"], 0x54}}, 0x0) r2 = accept(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000000)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x4e21, 0x5e, 0x4e21, 0x0, 0x2, 0xa0, 0x80, 0x73, 0x0, r3}, {0x9, 0x80000001, 0xfffffffffffffffa, 0x8, 0xfffffffffffffff9, 0x5, 0x101, 0x1}, {0x1, 0x79d, 0x800, 0xfff}, 0x3, 0x6e6bb8, 0x2, 0x1, 0x3, 0x1}, {{@in=@multicast1, 0x4d3, 0x33}, 0x2, @in6=@mcast2, 0x3503, 0x5, 0x3, 0x5, 0x40, 0xffffffffffffffff, 0x9}}, 0xe8) 08:52:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x26ecc999b0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) r1 = accept(r0, &(0x7f0000001640)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f00000016c0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001700)={r0}) 08:52:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x40, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0x800, 0x0, "6b1c7a11ac87c8acfdc9c1d9f48fbe2442f942f3c441b0fd676b7c473ec56f48a9e84d9c8d02d74515508abcf8ec902eed7aab24dfd0726f053334c2852d35", 0x27}, 0x80) 08:52:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xff0f0000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 190.618082][T10745] FAULT_INJECTION: forcing a failure. [ 190.618082][T10745] name failslab, interval 1, probability 0, space 0, times 0 [ 190.659508][T10745] CPU: 1 PID: 10745 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #190 [ 190.667626][T10745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.667633][T10745] Call Trace: [ 190.667663][T10745] dump_stack+0x172/0x1f0 [ 190.667685][T10745] should_fail.cold+0xa/0x15 [ 190.667707][T10745] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 190.695806][T10745] ? ___might_sleep+0x163/0x280 [ 190.700696][T10745] __should_failslab+0x121/0x190 [ 190.705668][T10745] ? sock_destroy_inode+0x60/0x60 [ 190.710717][T10745] should_failslab+0x9/0x14 [ 190.715244][T10745] kmem_cache_alloc+0x2b2/0x6f0 [ 190.720129][T10745] ? ksys_dup3+0x3e0/0x3e0 [ 190.724579][T10745] ? sock_destroy_inode+0x60/0x60 [ 190.729632][T10745] sock_alloc_inode+0x1d/0x260 [ 190.734423][T10745] alloc_inode+0x66/0x190 [ 190.739193][T10745] new_inode_pseudo+0x19/0xf0 [ 190.743892][T10745] sock_alloc+0x41/0x270 [ 190.748160][T10745] __sys_accept4+0xe2/0x6a0 [ 190.752802][T10745] ? wait_for_completion+0x440/0x440 [ 190.758469][T10745] ? __ia32_sys_listen+0x80/0x80 [ 190.763428][T10745] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 190.769687][T10745] ? fput_many+0x12c/0x1a0 [ 190.774131][T10745] ? fput+0x1b/0x20 [ 190.777959][T10745] ? ksys_write+0x1f1/0x2d0 [ 190.782507][T10745] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 190.787988][T10745] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 190.793475][T10745] ? do_syscall_64+0x26/0x610 [ 190.798172][T10745] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.804259][T10745] ? do_syscall_64+0x26/0x610 [ 190.808965][T10745] __x64_sys_accept+0x75/0xb0 [ 190.813669][T10745] do_syscall_64+0x103/0x610 [ 190.818306][T10745] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.824216][T10745] RIP: 0033:0x458da9 [ 190.828125][T10745] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.847762][T10745] RSP: 002b:00007f3776eecc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b 08:52:28 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000004a00)=[{{&(0x7f0000001300)=@hci, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001380)=""/221, 0xdd}, {&(0x7f0000001500)=""/98, 0x62}, {&(0x7f0000001580)=""/86, 0x56}, {&(0x7f0000001600)=""/106, 0x6a}, {&(0x7f0000001480)=""/48, 0x30}, {&(0x7f0000001680)=""/45, 0x2d}, {&(0x7f00000016c0)=""/52, 0x34}, {&(0x7f0000001700)=""/147, 0x93}], 0x8, &(0x7f0000001840)=""/14, 0xe}, 0x9466}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/223, 0xdf}], 0x2, &(0x7f0000002a40)=""/71, 0x47}, 0x8}, {{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002b40)=""/45, 0x2d}, {&(0x7f0000002b80)=""/138, 0x8a}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x3, &(0x7f0000002c80)=""/229, 0xe5}, 0xd3b}, {{&(0x7f0000002d80)=@x25, 0x80, &(0x7f0000003240)=[{&(0x7f0000002e00)=""/141, 0x8d}, {&(0x7f0000002ec0)=""/219, 0xdb}, {&(0x7f0000002fc0)=""/223, 0xdf}, {&(0x7f00000030c0)=""/190, 0xbe}, {&(0x7f0000003180)=""/189, 0xbd}], 0x5, &(0x7f00000032c0)=""/148, 0x94}, 0x10000}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f0000003740)=[{&(0x7f0000003400)=""/175, 0xaf}, {&(0x7f00000034c0)=""/241, 0xf1}, {&(0x7f00000035c0)=""/89, 0x59}, {&(0x7f0000003640)=""/91, 0x5b}, {&(0x7f00000036c0)=""/33, 0x21}, {&(0x7f0000003700)=""/1, 0x1}], 0x6}, 0x100}, {{&(0x7f00000037c0)=@generic, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003840)=""/111, 0x6f}], 0x1, &(0x7f0000004980)=""/118, 0x76}, 0x1000}], 0x6, 0x10000, 0x0) connect$inet6(r0, &(0x7f0000004b80)={0xa, 0x4e24, 0x9, @empty, 0xfffffffffffffff9}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x8000000000004e20, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="10000000000000000d010000f1070066"], 0x10}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) [ 190.856210][T10745] RAX: ffffffffffffffda RBX: 00007f3776eecc90 RCX: 0000000000458da9 [ 190.864195][T10745] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 190.872182][T10745] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 190.880187][T10745] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3776eed6d4 [ 190.888187][T10745] R13: 00000000004beb7c R14: 00000000004cf7e0 R15: 0000000000000005 08:52:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x7ffffffff000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 190.924414][T10747] Started in network mode 08:52:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x9b, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0xfffffffffffffec7) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) [ 190.961649][T10747] Own node identity ac1414aa, cluster identity 4711 08:52:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xffffff8d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 191.065042][T10747] New replicast peer: 172.20.20.187 [ 191.103299][T10747] Enabled bearer , priority 10 08:52:29 executing program 4 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:29 executing program 3: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) r1 = accept4(r0, 0x0, &(0x7f00000001c0), 0x80000) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000240), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2124}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 08:52:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5000000000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = accept4(r0, &(0x7f0000000180)=@in={0x2, 0x0, @empty}, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000003c0)={r2, 0x1, 0x6, @random="d6dc8da9e50a"}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendmsg$nfc_llcp(r1, &(0x7f0000000580)={&(0x7f0000000100)={0x27, 0x1, 0x2, 0x6, 0x7f, 0x0, "ecd821e27dcf63590f27eb907a55f82877f284bb07646f974d67c9478ead1f24b32fc39edacc6b22f2211d45cd596d16f21ab1867f886efae3db4761c32893", 0x30}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000400)="a94b50e1f0fd544c12297dd415873b041a4bb7036dda92b255f74895db4302be164faa464d90fe9d108cfa292856", 0x2e}], 0x1, &(0x7f0000000480)={0xd8, 0x11f, 0x3ff, "19ee2359527e50da53add8ee77bfb564f2337e97b70d0f52b0fa260cc9ad5c55a462a3cb35608525d4f3cb8666987399aa078440dc3e048ef64c407b0a2be51dfa79750881cbfcadde83682933cf43aa61587628f78550c9a24e24550e06e6c891d6b0f575d847b831925e7a66d027232856979cb2794862f361dde670d3eae4c535b1795c8eb251df3a442722e922af8a24d007fb29ad3016cf86476def1788af123d2ad6eedf9f40f76992c0342ea5dafed2988aaab3be20780a4537d6597565cad7ec836f4099"}, 0xd8, 0x4080}, 0x4040044) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xffffff91, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x20000000, 0x0, 0x2}, {0x0, 0x200, 0x0, 0x0, 0x0, 0x3ff}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x20, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 08:52:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xf0ffffff7f0000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") [ 191.388133][T10791] FAULT_INJECTION: forcing a failure. [ 191.388133][T10791] name failslab, interval 1, probability 0, space 0, times 0 08:52:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfffffff5, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 191.508655][T10791] CPU: 1 PID: 10791 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #190 [ 191.516800][T10791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.526888][T10791] Call Trace: [ 191.530209][T10791] dump_stack+0x172/0x1f0 [ 191.534564][T10791] should_fail.cold+0xa/0x15 [ 191.539671][T10791] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 191.545508][T10791] ? ___might_sleep+0x163/0x280 [ 191.550395][T10791] __should_failslab+0x121/0x190 [ 191.555355][T10791] ? sock_destroy_inode+0x60/0x60 [ 191.560408][T10791] should_failslab+0x9/0x14 [ 191.564938][T10791] kmem_cache_alloc_trace+0x2d1/0x760 [ 191.570332][T10791] ? kmem_cache_alloc+0x32e/0x6f0 [ 191.575476][T10791] ? ksys_dup3+0x3e0/0x3e0 [ 191.579924][T10791] ? sock_destroy_inode+0x60/0x60 [ 191.585001][T10791] sock_alloc_inode+0x63/0x260 [ 191.589789][T10791] alloc_inode+0x66/0x190 [ 191.594150][T10791] new_inode_pseudo+0x19/0xf0 [ 191.598856][T10791] sock_alloc+0x41/0x270 [ 191.603210][T10791] __sys_accept4+0xe2/0x6a0 [ 191.607795][T10791] ? wait_for_completion+0x440/0x440 [ 191.613127][T10791] ? __ia32_sys_listen+0x80/0x80 [ 191.618097][T10791] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 191.624372][T10791] ? fput_many+0x12c/0x1a0 [ 191.628812][T10791] ? fput+0x1b/0x20 [ 191.632658][T10791] ? ksys_write+0x1f1/0x2d0 [ 191.637280][T10791] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 191.642768][T10791] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 191.648255][T10791] ? do_syscall_64+0x26/0x610 [ 191.652952][T10791] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.659043][T10791] ? do_syscall_64+0x26/0x610 [ 191.663751][T10791] __x64_sys_accept+0x75/0xb0 [ 191.668455][T10791] do_syscall_64+0x103/0x610 [ 191.673073][T10791] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.678985][T10791] RIP: 0033:0x458da9 [ 191.682903][T10791] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:52:29 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) shutdown(r0, 0x1) connect$pptp(r0, &(0x7f0000000080), 0x1e) socketpair(0x1, 0x6, 0x477, &(0x7f0000000140)={0xffffffffffffffff}) connect$nfc_llcp(r1, &(0x7f0000000180)={0x27, 0x0, 0x1, 0x1, 0x0, 0xe3e6, "3778dde4895d2c5e95d3811acc2ef8c9605b328decc226eaf2a79fe7dcfab34dd75cd18b690f115cfc97d5b0e1f4ec4b4ae1f002c99f01873f970e1920a24b", 0x2d}, 0x60) [ 191.702607][T10791] RSP: 002b:00007f3776eecc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 191.711039][T10791] RAX: ffffffffffffffda RBX: 00007f3776eecc90 RCX: 0000000000458da9 [ 191.719030][T10791] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 191.727016][T10791] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 191.735029][T10791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3776eed6d4 [ 191.743050][T10791] R13: 00000000004beb7c R14: 00000000004cf7e0 R15: 0000000000000005 08:52:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x26db9c2d83, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = accept4(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x80, 0x80800) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYBLOB="ffffffff08000bb6110797e24a59ef4ea7888ca90d0a01f0f2ecbc98614660c1ab12db655d780b7363e95b112b3c914361a01801127402e703d14f4506103cfbda57c7d4761947b03a365b616280ba1500"/95]) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = accept4(r0, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80, 0x800) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x14, @default, @netrom={'nr', 0x0}, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) sendto(r0, &(0x7f0000000040)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0f192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994791d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0x74, 0x0, 0x0, 0x0) 08:52:29 executing program 4 (fault-call:5 fault-nth:2): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x100000000000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) clock_gettime(0x0, &(0x7f00000036c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/39, 0x27}, {&(0x7f0000000480)=""/48, 0x30}, {&(0x7f00000004c0)=""/108, 0x6c}, {&(0x7f0000000540)=""/65, 0x41}], 0x4, &(0x7f0000000600)=""/181, 0xb5}, 0xfffffffffffffff9}, {{&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000000740)}, 0x1}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/4, 0x4}, 0x53c3043a}, {{&(0x7f0000000880)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @netrom, @bcast, @default]}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000900)=""/120, 0x78}, {&(0x7f0000000980)=""/88, 0x58}, {&(0x7f0000000a00)=""/203, 0xcb}, {&(0x7f0000000b00)=""/148, 0x94}], 0x4, &(0x7f0000000c00)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000c80)=@un=@abs, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d00)=""/134, 0x86}, {&(0x7f0000000dc0)=""/141, 0x8d}, {&(0x7f0000000e80)=""/71, 0x47}, {&(0x7f0000000f00)=""/83, 0x53}, {&(0x7f0000000f80)=""/35, 0x23}], 0x5}, 0x1}, {{&(0x7f0000001040)=@pppol2tpv3, 0x80, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/143, 0x8f}, {&(0x7f0000001180)=""/42, 0x2a}, {&(0x7f00000011c0)=""/167, 0xa7}, {&(0x7f0000001280)=""/25, 0x19}, {&(0x7f00000012c0)=""/13, 0xd}, {&(0x7f0000001300)=""/105, 0x69}, {&(0x7f0000001380)=""/125, 0x7d}], 0x7, &(0x7f0000001480)=""/254, 0xfe}, 0x8000}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001580)=""/114, 0x72}], 0x1, &(0x7f0000001640)=""/68, 0x44}, 0x728}, {{&(0x7f00000016c0)=@nfc, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001740)=""/198, 0xc6}, {&(0x7f0000001840)=""/140, 0x8c}, {&(0x7f0000001900)=""/146, 0x92}, {&(0x7f00000019c0)=""/83, 0x53}, {&(0x7f0000001a40)=""/209, 0xd1}, {&(0x7f0000001b40)=""/252, 0xfc}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x7}, 0x9}, {{&(0x7f0000002cc0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d40)=""/125, 0x7d}, {&(0x7f0000002dc0)=""/20, 0x14}], 0x2, &(0x7f0000002e40)=""/130, 0x82}, 0x5}, {{&(0x7f0000002f00)=@pppoe, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002f80)=""/193, 0xc1}, {&(0x7f0000003080)=""/98, 0x62}, {&(0x7f0000003100)=""/125, 0x7d}, {&(0x7f0000003180)=""/223, 0xdf}, {&(0x7f0000003280)=""/52, 0x34}], 0x5, &(0x7f0000003340)=""/201, 0xc9}, 0x800}], 0xa, 0x40000002, &(0x7f0000003700)={r2, r3+10000000}) accept4$alg(r4, 0x0, 0x0, 0x800) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x400, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r1, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 08:52:29 executing program 0: r0 = socket$inet6(0xa, 0x800000003, 0xff) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001e00)={{&(0x7f0000001d80)=""/23, 0x17}, &(0x7f0000001dc0), 0x25}, 0x20) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0x11a}]}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 08:52:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0xfffffffffffffdcd) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000000400)="81ca13bb3876f0aa2f379a1fefaffd71006ebec62190def4d9068770b6aec4aa0fd8225e94bccddbba10d0d6f2192cdde554501b92a2182283440035568611662979fca9dc750d9fd2d321994790d52ab020175ca0b8642df96cff2a02359df5775faf623085b95a4c1884c61f76833f1c54227adb4deaecdd3e4f632683c64d", 0xdc494842b0a48daf, 0x0, 0x0, 0xbb53a74ed31691a7) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040), 0x4) socketpair(0x2, 0x3, 0x0, &(0x7f0000000240)) 08:52:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x7ffffffff000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@remote, 0xfffffffffffffffd, 0x1, 0x3, 0x6, 0x8, 0x9}, 0x20) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@local, 0x0}, &(0x7f0000000040)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', r2}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x18) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, 0x0, &(0x7f0000000180)) [ 192.120951][T10831] FAULT_INJECTION: forcing a failure. [ 192.120951][T10831] name failslab, interval 1, probability 0, space 0, times 0 08:52:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x16c, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e25, @local}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x30000015}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10a7}], 0x1, 0x0, 0xffffffffffffff52}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x380531a9) 08:52:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, &(0x7f00000000c0)=""/103, 0x67, 0x20, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x31a) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syz_emit_ethernet(0x87, &(0x7f0000000240)=ANY=[@ANYBLOB="2195fd502fa9aaaaaaaaaabb88470000000000f0f7ff00000040411a006d0066f6ee0729907800ac1e0001ffffffffe00000019406000000090001891381000000007f000001ac1e0001ac1414190000000000000000000000010000000000004e2100004e2000000004000000e4000000020000000100"], &(0x7f0000000180)={0x1, 0x4, [0xe48, 0xad9, 0x7b8, 0x70]}) [ 192.181190][ T2889] 32-bit node address hash set to aa1414ac [ 192.208365][T10831] CPU: 0 PID: 10831 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #190 [ 192.216476][T10831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.226575][T10831] Call Trace: [ 192.229901][T10831] dump_stack+0x172/0x1f0 [ 192.234261][T10831] should_fail.cold+0xa/0x15 [ 192.238900][T10831] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 192.244741][T10831] ? ___might_sleep+0x163/0x280 [ 192.249625][T10831] __should_failslab+0x121/0x190 [ 192.254594][T10831] should_failslab+0x9/0x14 [ 192.259123][T10831] kmem_cache_alloc+0x2b2/0x6f0 [ 192.263997][T10831] ? find_held_lock+0x35/0x130 [ 192.268794][T10831] ? __alloc_fd+0x44d/0x560 [ 192.273332][T10831] __d_alloc+0x2e/0x8c0 [ 192.277512][T10831] d_alloc_pseudo+0x1e/0x30 [ 192.282036][T10831] alloc_file_pseudo+0xe2/0x280 [ 192.286910][T10831] ? kasan_check_read+0x11/0x20 [ 192.291852][T10831] ? alloc_file+0x4d0/0x4d0 [ 192.296389][T10831] ? __alloc_fd+0x44d/0x560 [ 192.300935][T10831] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.307237][T10831] sock_alloc_file+0x4d/0x170 [ 192.311942][T10831] __sys_accept4+0x259/0x6a0 [ 192.316561][T10831] ? __ia32_sys_listen+0x80/0x80 [ 192.321523][T10831] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 192.327783][T10831] ? fput_many+0x12c/0x1a0 [ 192.333354][T10831] ? fput+0x1b/0x20 [ 192.337185][T10831] ? ksys_write+0x1f1/0x2d0 [ 192.341716][T10831] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 192.347199][T10831] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 192.352678][T10831] ? do_syscall_64+0x26/0x610 [ 192.357384][T10831] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 192.363475][T10831] ? do_syscall_64+0x26/0x610 [ 192.368179][T10831] __x64_sys_accept+0x75/0xb0 [ 192.372898][T10831] do_syscall_64+0x103/0x610 [ 192.377514][T10831] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 192.383422][T10831] RIP: 0033:0x458da9 [ 192.387332][T10831] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 192.406947][T10831] RSP: 002b:00007f3776eecc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 192.415381][T10831] RAX: ffffffffffffffda RBX: 00007f3776eecc90 RCX: 0000000000458da9 [ 192.423371][T10831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 08:52:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x80) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@nat={'nat\x00', 0x19, 0x3, 0x408, [0x20000180, 0x0, 0x0, 0x20000380, 0x20000558], 0x0, &(0x7f0000000100), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x9, 0x5, 'bcsf0\x00', 'erspan0\x00', 'veth1_to_team\x00', 'rose0\x00', @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0xffffffffffffffff, "a5af03b3c66c53c51d83bb2fe972204bd28b2031dace1f5b275ccf55399f", 0x4}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x266708b7}}}}, {{{0x3, 0x0, 0xd, '\x00', 'lapb0\x00', 'irlan0\x00', 'veth1_to_bond\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0xa8, 0xa8, 0xe0, [@cluster={'cluster\x00', 0x10, {{0x8, 0x2, 0x3}}}]}}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x15, 0x4, 0x886c, 'nr0\x00', 'team_slave_1\x00', 'veth0\x00', 'veth1_to_bond\x00', @random="03043b0ce786", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x138, 0x170, 0x1a8, [@state={'state\x00', 0x8, {{0xffffffff}}}, @physdev={'physdev\x00', 0x70, {{'yam0\x00', {}, 'veth1_to_team\x00', {0xff}, 0x2, 0x8}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x480) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x1}, 0x10) 08:52:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x200000000000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x5000000000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 192.431367][T10831] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 192.439356][T10831] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3776eed6d4 [ 192.447345][T10831] R13: 00000000004beb7c R14: 00000000004cf7e0 R15: 0000000000000005 08:52:30 executing program 4 (fault-call:5 fault-nth:3): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:52:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x7ffffffff000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0xfffc, 0x0, 0x54}, 0x98) 08:52:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xf0ffffff7f0000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x300000000000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x400000000000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:52:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x4, 0x0, 0x0) [ 192.852722][ C0] dst_release: dst:00000000f8ad36e2 refcnt:-14664 [ 192.859517][ C0] dst_release: dst:00000000f8ad36e2 refcnt:-14664 [ 192.865986][ C0] kasan: CONFIG_KASAN_INLINE enabled [ 192.871604][ C0] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 192.879762][ C0] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 192.886715][ C0] CPU: 0 PID: 10871 Comm: syz-executor.0 Not tainted 5.1.0-rc6+ #190 [ 192.886949][ T3876] kobject: 'loop5' (00000000f90eddb4): kobject_uevent_env [ 192.894782][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.894804][ C0] RIP: 0010:sctp_v6_get_dst+0x8ae/0x1d80 [ 192.894818][ C0] Code: fa 84 db 0f 84 15 10 00 00 e8 4e 6d e3 fa 48 8b 85 10 ff ff ff 48 8d 78 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 48 13 00 00 48 8b 85 10 ff ff ff 4c 8b 60 70 e8 [ 192.894824][ C0] RSP: 0018:ffff8880ae806f50 EFLAGS: 00010206 [ 192.894843][ C0] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff868d1f95 [ 192.894850][ C0] RDX: 0000000000000d66 RSI: ffffffff868d1fa2 RDI: 0000000000006b30 [ 192.894856][ C0] RBP: ffff8880ae8070a0 R08: ffff888090676380 R09: ffffed1015d05bc8 [ 192.894863][ C0] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff88806c9ae108 [ 192.894875][ C0] R13: dffffc0000000000 R14: 000000000000000a R15: 000000000000234e [ 192.894884][ C0] FS: 00007fc5d4490700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 192.894891][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 08:52:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x500000000000000, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 192.894908][ C0] CR2: 00007f7dea87e000 CR3: 000000008e44d000 CR4: 00000000001406f0 [ 192.936420][ T3876] kobject: 'loop5' (00000000f90eddb4): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 192.937340][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.980610][ T3876] kobject: 'loop3' (000000003e8c0d47): kobject_uevent_env [ 192.983373][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.983378][ C0] Call Trace: [ 192.983383][ C0] [ 192.983410][ C0] ? sctp_v6_copy_addrlist+0x650/0x650 [ 192.983432][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.048095][ T3876] kobject: 'loop3' (000000003e8c0d47): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 193.051887][ C0] ? refcount_inc_not_zero_checked+0x144/0x200 [ 193.051903][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 193.051919][ C0] sctp_transport_route+0x132/0x370 [ 193.051930][ C0] ? sctp_transport_route+0x132/0x370 [ 193.051943][ C0] sctp_assoc_add_peer+0x53e/0xfc0 [ 193.051958][ C0] sctp_process_init+0x249f/0x2b20 [ 193.051977][ C0] ? sctp_defaults_init+0xbf0/0xbf0 [ 193.106770][ C0] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 193.112702][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.118962][ C0] ? sctp_verify_init+0x14a0/0x14a0 [ 193.123499][ T3876] kobject: 'loop5' (00000000f90eddb4): kobject_uevent_env [ 193.124174][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.124188][ C0] ? sctp_bind_addr_copy+0x11f/0x2c8 [ 193.124213][ C0] ? sctp_assoc_set_bind_addr_from_ep+0x168/0x1c0 [ 193.137786][ T3876] kobject: 'loop5' (00000000f90eddb4): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 193.142958][ C0] ? sctp_inet6_supported_addrs+0xa2/0x110 [ 193.142975][ C0] sctp_sf_do_5_1B_init+0x8ba/0xe50 [ 193.142990][ C0] ? sctp_sf_do_4_C+0x890/0x890 [ 193.143001][ C0] ? __lock_acquire+0x548/0x3fb0 [ 193.143015][ C0] sctp_do_sm+0x12c/0x5770 [ 193.143027][ C0] ? clockevents_program_event+0x15f/0x380 [ 193.143036][ C0] ? find_held_lock+0x35/0x130 [ 193.143049][ C0] ? sctp_do_8_2_transport_strike.isra.0+0x940/0x940 [ 193.143069][ C0] ? sctp_endpoint_lookup_assoc+0x153/0x290 [ 193.143089][ C0] ? find_held_lock+0x35/0x130 [ 193.212811][ C0] ? sctp_endpoint_lookup_assoc+0x153/0x290 [ 193.218722][ C0] ? sctp_v4_err+0x9a0/0x9a0 [ 193.223326][ C0] ? lock_downgrade+0x880/0x880 [ 193.228191][ C0] ? kasan_check_read+0x11/0x20 [ 193.233055][ C0] sctp_endpoint_bh_rcv+0x451/0x950 [ 193.238327][ C0] ? sctp_endpoint_lookup_assoc+0x290/0x290 [ 193.244231][ C0] ? sctp_inq_push+0x7d/0x290 [ 193.248923][ C0] sctp_inq_push+0x1ea/0x290 [ 193.253533][ C0] sctp_rcv+0x2850/0x3600 [ 193.257903][ C0] ? sctp_addrs_lookup_transport+0x7b0/0x7b0 [ 193.263903][ C0] ? kasan_check_read+0x11/0x20 [ 193.268770][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.275029][ C0] ? ipv6_find_tlv+0x280/0x280 [ 193.279811][ C0] sctp6_rcv+0x17/0x30 [ 193.283907][ C0] ip6_protocol_deliver_rcu+0x303/0x16c0 [ 193.289571][ C0] ip6_input_finish+0x84/0x170 [ 193.294353][ C0] ip6_input+0xe4/0x3f0 [ 193.298526][ C0] ? ip6_input_finish+0x170/0x170 [ 193.303560][ C0] ? ipv6_rcv+0x29b/0x420 [ 193.307908][ C0] ? ip6_protocol_deliver_rcu+0x16c0/0x16c0 [ 193.314166][ C0] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 193.320421][ C0] ip6_rcv_finish+0x1e7/0x320 [ 193.325113][ C0] ipv6_rcv+0x10e/0x420 [ 193.329400][ C0] ? ip6_rcv_core.isra.0+0x1c00/0x1c00 [ 193.335050][ C0] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 193.340958][ C0] ? mark_held_locks+0xf0/0xf0 [ 193.345741][ C0] ? ip6_rcv_core.isra.0+0x1c00/0x1c00 [ 193.351213][ C0] __netif_receive_skb_one_core+0x115/0x1a0 [ 193.357121][ C0] ? __netif_receive_skb_core+0x3040/0x3040 [ 193.367906][ C0] ? lock_acquire+0x16f/0x3f0 [ 193.374550][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.381857][ C0] __netif_receive_skb+0x2c/0x1c0 [ 193.386914][ C0] process_backlog+0x206/0x750 [ 193.391689][ C0] ? net_rx_action+0x27b/0x1070 [ 193.396555][ C0] ? lockdep_hardirqs_on+0x19e/0x5d0 [ 193.401861][ C0] net_rx_action+0x4fa/0x1070 [ 193.409957][ C0] ? napi_complete_done+0x4b0/0x4b0 [ 193.415185][ C0] __do_softirq+0x266/0x95a [ 193.419701][ C0] ? ip6_finish_output2+0xb9c/0x2550 [ 193.425000][ C0] do_softirq_own_stack+0x2a/0x40 [ 193.430046][ C0] [ 193.433015][ C0] do_softirq.part.0+0x11a/0x170 [ 193.437965][ C0] __local_bh_enable_ip+0x211/0x270 [ 193.443183][ C0] ip6_finish_output2+0xbcf/0x2550 [ 193.448302][ C0] ? ip6_mtu+0x2e6/0x460 [ 193.452555][ C0] ? ip6_forward_finish+0x580/0x580 [ 193.457758][ C0] ? lock_downgrade+0x880/0x880 [ 193.462612][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.468877][ C0] ? kasan_check_read+0x11/0x20 [ 193.473768][ C0] ip6_finish_output+0x577/0xc30 [ 193.478735][ C0] ? ip6_finish_output+0x577/0xc30 [ 193.483877][ C0] ip6_output+0x235/0x7f0 [ 193.488220][ C0] ? ip6_finish_output+0xc30/0xc30 [ 193.493342][ C0] ? ip6_fragment+0x3830/0x3830 [ 193.498205][ C0] ? kasan_check_read+0x11/0x20 [ 193.503070][ C0] ip6_xmit+0xe41/0x20c0 [ 193.507332][ C0] ? ip6_finish_output2+0x2550/0x2550 [ 193.512717][ C0] ? mark_held_locks+0xf0/0xf0 [ 193.517494][ C0] ? ip6_setup_cork+0x1870/0x1870 [ 193.522542][ C0] sctp_v6_xmit+0x313/0x660 [ 193.527064][ C0] sctp_packet_transmit+0x1bc4/0x36f0 [ 193.532472][ C0] ? sctp_packet_config+0xfe0/0xfe0 [ 193.537685][ C0] ? sctp_packet_append_chunk+0x946/0xda0 [ 193.543413][ C0] ? sctp_outq_select_transport+0x21a/0x790 [ 193.549317][ C0] sctp_outq_flush_ctrl.constprop.0+0x6d4/0xd50 [ 193.555576][ C0] ? sctp_prsctp_prune_sent.isra.0+0x820/0x820 [ 193.561743][ C0] ? lock_downgrade+0x880/0x880 [ 193.566609][ C0] ? add_timer+0x450/0xbe0 [ 193.571036][ C0] ? find_held_lock+0x35/0x130 [ 193.575812][ C0] ? add_timer+0x463/0xbe0 [ 193.580249][ C0] sctp_outq_flush+0xe8/0x2780 [ 193.585036][ C0] ? mark_held_locks+0xa4/0xf0 [ 193.589818][ C0] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 193.595639][ C0] ? add_timer+0x463/0xbe0 [ 193.600058][ C0] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 193.605891][ C0] ? lockdep_hardirqs_on+0x418/0x5d0 [ 193.611278][ C0] ? trace_hardirqs_on+0x67/0x230 [ 193.616311][ C0] ? __sctp_outq_teardown+0xc60/0xc60 [ 193.621695][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 193.627941][ C0] ? sctp_outq_tail+0x68c/0x930 [ 193.632801][ C0] sctp_outq_uncork+0x6c/0x80 [ 193.637502][ C0] sctp_do_sm+0x2575/0x5770 [ 193.642014][ C0] ? sctp_hash_transport+0xdc0/0x18e0 [ 193.647686][ C0] ? sctp_do_8_2_transport_strike.isra.0+0x940/0x940 [ 193.654371][ C0] ? __local_bh_enable_ip+0x15a/0x270 [ 193.659751][ C0] ? lock_downgrade+0x880/0x880 [ 193.664602][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.670857][ C0] ? kasan_check_read+0x11/0x20 [ 193.675807][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.682066][ C0] ? sctp_hash_transport+0x10b/0x18e0 [ 193.687545][ C0] ? memcpy+0x46/0x50 [ 193.691621][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.697883][ C0] ? sctp_assoc_set_primary+0x274/0x310 [ 193.703444][ C0] sctp_primitive_ASSOCIATE+0x9d/0xd0 [ 193.708842][ C0] __sctp_connect+0x8cd/0xce0 [ 193.713541][ C0] ? sctp_sendmsg_to_asoc+0x17b0/0x17b0 [ 193.719097][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.725340][ C0] ? _copy_from_user+0xdd/0x150 [ 193.730372][ C0] ? security_sctp_bind_connect+0x99/0xd0 [ 193.736103][ C0] __sctp_setsockopt_connectx+0x133/0x1a0 [ 193.741841][ C0] sctp_setsockopt+0x15db/0x6fe0 [ 193.746792][ C0] ? sctp_setsockopt_paddr_thresholds+0x540/0x540 [ 193.753215][ C0] ? kasan_check_read+0x11/0x20 [ 193.758099][ C0] ? ___might_sleep+0x163/0x280 [ 193.762979][ C0] ? __might_sleep+0x95/0x190 [ 193.767664][ C0] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 193.773321][ C0] ? aa_sk_perm+0x288/0x880 [ 193.777843][ C0] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 193.783400][ C0] sock_common_setsockopt+0x9a/0xe0 [ 193.788610][ C0] __sys_setsockopt+0x180/0x280 [ 193.793492][ C0] ? kernel_accept+0x310/0x310 [ 193.798265][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 193.803732][ C0] ? do_syscall_64+0x26/0x610 [ 193.808411][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 193.814489][ C0] ? do_syscall_64+0x26/0x610 [ 193.819178][ C0] __x64_sys_setsockopt+0xbe/0x150 [ 193.824307][ C0] do_syscall_64+0x103/0x610 [ 193.828911][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 193.834805][ C0] RIP: 0033:0x458da9 [ 193.838708][ C0] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 193.858315][ C0] RSP: 002b:00007fc5d448fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 193.866729][ C0] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458da9 [ 193.874703][ C0] RDX: 000000000000006b RSI: 0000000000000084 RDI: 0000000000000004 [ 193.882692][ C0] RBP: 000000000073bf00 R08: 000000000000001c R09: 0000000000000000 [ 193.890690][ C0] R10: 000000002055bfe4 R11: 0000000000000246 R12: 00007fc5d44906d4 [ 193.898668][ C0] R13: 00000000004ce210 R14: 00000000004dc380 R15: 00000000ffffffff [ 193.906642][ C0] Modules linked in: [ 193.910616][ C0] ---[ end trace ee73b9ee319f7ea8 ]--- [ 193.916101][ C0] RIP: 0010:sctp_v6_get_dst+0x8ae/0x1d80 [ 193.921771][ C0] Code: fa 84 db 0f 84 15 10 00 00 e8 4e 6d e3 fa 48 8b 85 10 ff ff ff 48 8d 78 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 48 13 00 00 48 8b 85 10 ff ff ff 4c 8b 60 70 e8 [ 193.940384][ T3876] kobject: 'loop1' (00000000e3b20f4a): kobject_uevent_env [ 193.941410][ C0] RSP: 0018:ffff8880ae806f50 EFLAGS: 00010206 [ 193.951718][ T3876] kobject: 'loop1' (00000000e3b20f4a): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 193.954604][ C0] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff868d1f95 [ 193.972815][ C0] RDX: 0000000000000d66 RSI: ffffffff868d1fa2 RDI: 0000000000006b30 [ 193.980877][ C0] RBP: ffff8880ae8070a0 R08: ffff888090676380 R09: ffffed1015d05bc8 [ 193.988886][ C0] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff88806c9ae108 [ 193.996928][ C0] R13: dffffc0000000000 R14: 000000000000000a R15: 000000000000234e [ 194.005030][ C0] FS: 00007fc5d4490700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 194.008541][T10892] FAULT_INJECTION: forcing a failure. [ 194.008541][T10892] name failslab, interval 1, probability 0, space 0, times 0 [ 194.014007][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 194.014015][ C0] CR2: 00007f7dea87e000 CR3: 000000008e44d000 CR4: 00000000001406f0 [ 194.014024][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 194.014031][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 194.014039][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 194.015274][ C0] Kernel Offset: disabled [ 194.070216][ C0] Rebooting in 86400 seconds..