[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 29.446851] kauditd_printk_skb: 7 callbacks suppressed [ 29.446865] audit: type=1800 audit(1545047610.577:29): pid=5897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 29.473530] audit: type=1800 audit(1545047610.577:30): pid=5897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.740167] sshd (6035) used greatest stack depth: 15744 bytes left Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2018/12/17 11:53:41 fuzzer started 2018/12/17 11:53:44 dialing manager at 10.128.0.26:36849 2018/12/17 11:53:47 syscalls: 1 2018/12/17 11:53:47 code coverage: enabled 2018/12/17 11:53:47 comparison tracing: enabled 2018/12/17 11:53:47 setuid sandbox: enabled 2018/12/17 11:53:47 namespace sandbox: enabled 2018/12/17 11:53:47 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/17 11:53:47 fault injection: enabled 2018/12/17 11:53:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/17 11:53:47 net packet injection: enabled 2018/12/17 11:53:47 net device setup: enabled 11:54:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x3, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 115.902929] IPVS: ftp: loaded support on port[0] = 21 11:54:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x2e, 0x829, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) [ 116.141017] IPVS: ftp: loaded support on port[0] = 21 11:54:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 116.417145] IPVS: ftp: loaded support on port[0] = 21 11:54:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$rds(0x2, 0x2, 0x0) connect$rds(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 116.981382] IPVS: ftp: loaded support on port[0] = 21 11:54:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0xe011cd4d6620451a) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) [ 117.524019] IPVS: ftp: loaded support on port[0] = 21 [ 117.755534] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.809359] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.832496] device bridge_slave_0 entered promiscuous mode 11:54:59 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) [ 117.978750] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.988486] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.012051] device bridge_slave_1 entered promiscuous mode [ 118.136365] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.169890] IPVS: ftp: loaded support on port[0] = 21 [ 118.174918] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.182914] device bridge_slave_0 entered promiscuous mode [ 118.190308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.266463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.322267] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.328765] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.342020] device bridge_slave_1 entered promiscuous mode [ 118.515970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.533018] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.539896] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.573245] device bridge_slave_0 entered promiscuous mode [ 118.632884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.650770] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.735506] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.744011] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.751856] device bridge_slave_1 entered promiscuous mode [ 118.807045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.925722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.014001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.047327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.084683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.112552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.168995] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.257882] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.266952] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.274933] device bridge_slave_0 entered promiscuous mode [ 119.346614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.364450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.400269] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.419946] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.434178] device bridge_slave_1 entered promiscuous mode [ 119.448041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.483902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.522696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.542671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.593067] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.611627] team0: Port device team_slave_0 added [ 119.657896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.705607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.738623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.748136] team0: Port device team_slave_1 added [ 119.883176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.901020] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.921321] team0: Port device team_slave_0 added [ 119.927768] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.942908] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.959050] device bridge_slave_0 entered promiscuous mode [ 120.004291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.033808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.062436] team0: Port device team_slave_1 added [ 120.070070] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.090725] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.100295] device bridge_slave_1 entered promiscuous mode [ 120.149019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.173872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.207484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.219107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.239910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.267924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.289203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.299501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.321833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.341786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.354213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.372462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.402656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.421701] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.437791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.471821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.480528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.492150] team0: Port device team_slave_0 added [ 120.543736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.566506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.578126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.599027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.607665] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.631328] team0: Port device team_slave_1 added [ 120.637092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.724840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.743981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.763233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.781787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.804430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.832441] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.838836] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.857847] device bridge_slave_0 entered promiscuous mode [ 120.866110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.883128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.899192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.974576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.999476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.009510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.035094] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.041634] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.049965] device bridge_slave_1 entered promiscuous mode [ 121.072318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.109367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.139578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.149646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.202194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.221501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.235247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.248814] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.264184] team0: Port device team_slave_0 added [ 121.311901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.318904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.356300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.421133] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.434126] team0: Port device team_slave_1 added [ 121.572509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.580119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.591718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.739718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.751072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.761924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.779365] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.787900] team0: Port device team_slave_0 added [ 121.800558] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.871280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.880491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.901745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.945618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.958539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.967820] team0: Port device team_slave_1 added [ 121.998848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.031714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.041295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.098508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.129760] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.136433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.143536] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.149903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.184541] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.191954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.202195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.219395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.252205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.272187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.291500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.311549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.325744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.348401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.382216] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.388620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.395332] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.401749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.410354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.447855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.471587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.479573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.661598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.681712] team0: Port device team_slave_0 added [ 122.760709] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.767160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.773895] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.780309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.807713] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.830074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.852049] team0: Port device team_slave_1 added [ 123.011792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.128256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.201064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.212229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.267243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.274811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.288685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.371149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.378308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.392149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.782629] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.789038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.795761] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.802175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.817629] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.839341] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.845755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.852477] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.858851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.902193] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.211014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.219747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.032157] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.038573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.045322] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.051719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.066650] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.240735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.721913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.862962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.150413] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.252283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.318007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.684774] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.703492] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.711309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.718408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.832816] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.839030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.847355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.929440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.105689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.205987] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.247972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.266186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.288400] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.375237] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.427521] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.603898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.741602] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.872196] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.881870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.896486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.032930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.186499] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.211430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.223942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.383226] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.514054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.701503] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.971610] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.977856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.987264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.454530] 8021q: adding VLAN 0 to HW filter on device team0 11:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x2e, 0x829, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 11:55:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x3, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x2e, 0x829, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 11:55:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x3, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x2e, 0x829, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 11:55:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x3, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:55:13 executing program 1: r0 = socket$inet6(0xa, 0x200000803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 11:55:14 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001400ff09fffefd956fa283b763a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 133.282260] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:55:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:55:14 executing program 1: r0 = socket$inet6(0xa, 0x200000803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 11:55:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0xe011cd4d6620451a) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) 11:55:14 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001400ff09fffefd956fa283b763a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 11:55:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$rds(0x2, 0x2, 0x0) connect$rds(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 11:55:14 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 11:55:14 executing program 1: r0 = socket$inet6(0xa, 0x200000803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 11:55:15 executing program 1: r0 = socket$inet6(0xa, 0x200000803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 11:55:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001400ff09fffefd956fa283b763a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 11:55:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 11:55:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$rds(0x2, 0x2, 0x0) connect$rds(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 11:55:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f00", 0x10) 11:55:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:55:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$rds(0x2, 0x2, 0x0) connect$rds(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 11:55:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001400ff09fffefd956fa283b763a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 11:55:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 11:55:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 11:55:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0xe011cd4d6620451a) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) 11:55:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 11:55:15 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @local, [], @link_local, [], 0x6f, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local, [], @local, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x2a8) 11:55:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 11:55:15 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x3f) close(r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) [ 134.759132] kernel msg: ebtables bug: please report to author: entry offsets not in right order 11:55:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 11:55:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 11:55:16 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:55:16 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @local, [], @link_local, [], 0x6f, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local, [], @local, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x2a8) 11:55:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 11:55:16 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x3f) close(r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 11:55:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 11:55:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0xe011cd4d6620451a) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) 11:55:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) [ 135.489434] kernel msg: ebtables bug: please report to author: entry offsets not in right order 11:55:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 11:55:16 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @local, [], @link_local, [], 0x6f, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local, [], @local, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x2a8) 11:55:16 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x3f) close(r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 11:55:16 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @local, [], @link_local, [], 0x6f, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local, [], @local, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x2a8) [ 135.623538] kernel msg: ebtables bug: please report to author: entry offsets not in right order 11:55:16 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @any=0x2}, 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) 11:55:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) [ 135.722262] kernel msg: ebtables bug: please report to author: entry offsets not in right order 11:55:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 11:55:17 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 11:55:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 11:55:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @any=0x2}, 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) 11:55:17 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:55:17 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x3f) close(r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 11:55:17 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:55:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 11:55:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @any=0x2}, 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) 11:55:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:55:17 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 11:55:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)=0x44) 11:55:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @any=0x2}, 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) 11:55:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 11:55:17 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:55:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)=0x44) 11:55:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair(0x0, 0x800, 0x8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) 11:55:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 11:55:17 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 11:55:17 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:55:18 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 136.860008] IPVS: ftp: loaded support on port[0] = 21 11:55:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:55:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)=0x44) 11:55:18 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 11:55:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0x425}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:55:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d0251126285718070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001780)={{0x2, 0x4e23, @empty}, {0x7, @dev={[], 0x10}}, 0x4, {0x2, 0x4e20, @multicast1}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x1}, 0x10) recvfrom(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x2000, &(0x7f0000001200)=@llc={0x1a, 0x311, 0xc04e, 0x7, 0x112b, 0x592d}, 0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000001c0)=0x1, 0x4) 11:55:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)=0x44) 11:55:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:55:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair(0x0, 0x800, 0x8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) 11:55:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0x425}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:55:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair(0x0, 0x800, 0x8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) 11:55:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0x425}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20000300}) [ 137.723708] IPVS: ftp: loaded support on port[0] = 21 11:55:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0x425}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20000300}) [ 137.754233] IPVS: ftp: loaded support on port[0] = 21 11:55:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:55:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0x425}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:55:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0x425}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:55:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:55:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0x425}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:55:19 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair(0x0, 0x800, 0x8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) 11:55:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x30, 0x0, 0xfec7) 11:55:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair(0x0, 0x800, 0x8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) [ 138.798432] IPVS: ftp: loaded support on port[0] = 21 11:55:20 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f00000004c0)) socketpair(0x1e, 0x0, 0x2, &(0x7f0000000480)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x313) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x6, 0xfffffffffffffff9, 0xe02, 0x2, 0x62b}) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x3}, &(0x7f0000000000)=0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={&(0x7f000000f000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@flushpolicy={0x10, 0x1d, 0x301}, 0x10}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@empty, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0x9}, &(0x7f0000000400)=0x20) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000600)=0x80000000000001ff, 0x2b9) recvmmsg(r3, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000640)=""/7, 0x7}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/117, 0x75}, {&(0x7f00000008c0)=""/245, 0xf5}, {&(0x7f0000000ac0)=""/44, 0x2c}], 0x5, &(0x7f0000000c00)=""/65, 0x41, 0x800}, 0x2}, {{&(0x7f0000000c80)=@in6, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000b00)}, {&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000000d00)=""/30, 0x1e}, {&(0x7f0000001100)=""/238, 0xee}, {&(0x7f0000000d40)=""/59, 0x3b}, {&(0x7f0000001200)=""/229, 0xe5}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000e00)=""/7, 0x7, 0x6c2}, 0xff}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000f80)=""/9, 0x9}], 0x1, 0x0, 0x0, 0x6}, 0xf2}, {{&(0x7f0000002540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000025c0)=""/237, 0xed}, {&(0x7f00000026c0)=""/158, 0x9e}, {&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/206, 0xce}, {&(0x7f0000002980)=""/234, 0xea}, {&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/9, 0x9}, {&(0x7f0000002b80)=""/162, 0xa2}, {&(0x7f0000002c40)=""/14, 0xe}], 0x9, &(0x7f0000002d40)=""/154, 0x9a, 0xfffffffffffffff7}, 0xfffffffffffffeff}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/94, 0x5e}, {&(0x7f0000002ec0)=""/213, 0xd5}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/176, 0xb0}, {&(0x7f0000004080)=""/170, 0xaa}], 0x6, &(0x7f00000041c0)=""/142, 0x8e, 0x8}}, {{&(0x7f0000004280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004300)=""/227, 0xe3}, {&(0x7f0000004400)=""/147, 0x93}, {&(0x7f00000044c0)=""/227, 0xe3}, {&(0x7f00000045c0)=""/120, 0x78}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x5, &(0x7f00000056c0)=""/58, 0x3a, 0xffffffffffffb904}, 0xfffffffffffff0c8}, {{&(0x7f0000005700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005780)=""/20, 0x14}, {&(0x7f00000057c0)=""/81, 0x51}], 0x2, &(0x7f0000005880)=""/130, 0x82, 0x6}, 0x1ff}, {{&(0x7f0000005940)=@pppol2tpin6, 0x80, &(0x7f00000059c0), 0x0, &(0x7f0000005a00)=""/175, 0xaf}, 0x2}], 0x8, 0x2, &(0x7f0000005cc0)={0x0, 0x989680}) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='irlan0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005dc0)=0x209) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005ec0)={{{@in, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000005fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006000)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006100)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006240)=0x14) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x304, 0x20000, 0x0, 0x0, 0x2, @link_local}, 0x10) recvfrom$llc(r5, &(0x7f0000000040)=""/19, 0x13, 0x10000, &(0x7f0000000280)={0x1a, 0x337, 0x0, 0x6, 0xffff, 0x7, @remote}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:55:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 138.967411] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 139.014356] IPVS: ftp: loaded support on port[0] = 21 11:55:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 11:55:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 11:55:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:55:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 11:55:21 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair(0x0, 0x800, 0x8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) [ 139.979426] IPVS: ftp: loaded support on port[0] = 21 11:55:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:55:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair(0x0, 0x800, 0x8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) 11:55:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 11:55:21 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f00000004c0)) socketpair(0x1e, 0x0, 0x2, &(0x7f0000000480)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x313) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x6, 0xfffffffffffffff9, 0xe02, 0x2, 0x62b}) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x3}, &(0x7f0000000000)=0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={&(0x7f000000f000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@flushpolicy={0x10, 0x1d, 0x301}, 0x10}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@empty, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0x9}, &(0x7f0000000400)=0x20) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000600)=0x80000000000001ff, 0x2b9) recvmmsg(r3, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000640)=""/7, 0x7}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/117, 0x75}, {&(0x7f00000008c0)=""/245, 0xf5}, {&(0x7f0000000ac0)=""/44, 0x2c}], 0x5, &(0x7f0000000c00)=""/65, 0x41, 0x800}, 0x2}, {{&(0x7f0000000c80)=@in6, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000b00)}, {&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000000d00)=""/30, 0x1e}, {&(0x7f0000001100)=""/238, 0xee}, {&(0x7f0000000d40)=""/59, 0x3b}, {&(0x7f0000001200)=""/229, 0xe5}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000e00)=""/7, 0x7, 0x6c2}, 0xff}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000f80)=""/9, 0x9}], 0x1, 0x0, 0x0, 0x6}, 0xf2}, {{&(0x7f0000002540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000025c0)=""/237, 0xed}, {&(0x7f00000026c0)=""/158, 0x9e}, {&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/206, 0xce}, {&(0x7f0000002980)=""/234, 0xea}, {&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/9, 0x9}, {&(0x7f0000002b80)=""/162, 0xa2}, {&(0x7f0000002c40)=""/14, 0xe}], 0x9, &(0x7f0000002d40)=""/154, 0x9a, 0xfffffffffffffff7}, 0xfffffffffffffeff}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/94, 0x5e}, {&(0x7f0000002ec0)=""/213, 0xd5}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/176, 0xb0}, {&(0x7f0000004080)=""/170, 0xaa}], 0x6, &(0x7f00000041c0)=""/142, 0x8e, 0x8}}, {{&(0x7f0000004280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004300)=""/227, 0xe3}, {&(0x7f0000004400)=""/147, 0x93}, {&(0x7f00000044c0)=""/227, 0xe3}, {&(0x7f00000045c0)=""/120, 0x78}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x5, &(0x7f00000056c0)=""/58, 0x3a, 0xffffffffffffb904}, 0xfffffffffffff0c8}, {{&(0x7f0000005700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005780)=""/20, 0x14}, {&(0x7f00000057c0)=""/81, 0x51}], 0x2, &(0x7f0000005880)=""/130, 0x82, 0x6}, 0x1ff}, {{&(0x7f0000005940)=@pppol2tpin6, 0x80, &(0x7f00000059c0), 0x0, &(0x7f0000005a00)=""/175, 0xaf}, 0x2}], 0x8, 0x2, &(0x7f0000005cc0)={0x0, 0x989680}) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='irlan0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005dc0)=0x209) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005ec0)={{{@in, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000005fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006000)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006100)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006240)=0x14) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x304, 0x20000, 0x0, 0x0, 0x2, @link_local}, 0x10) recvfrom$llc(r5, &(0x7f0000000040)=""/19, 0x13, 0x10000, &(0x7f0000000280)={0x1a, 0x337, 0x0, 0x6, 0xffff, 0x7, @remote}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:55:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f00000004c0)) socketpair(0x1e, 0x0, 0x2, &(0x7f0000000480)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x313) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x6, 0xfffffffffffffff9, 0xe02, 0x2, 0x62b}) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x3}, &(0x7f0000000000)=0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={&(0x7f000000f000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@flushpolicy={0x10, 0x1d, 0x301}, 0x10}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@empty, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0x9}, &(0x7f0000000400)=0x20) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000600)=0x80000000000001ff, 0x2b9) recvmmsg(r3, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000640)=""/7, 0x7}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/117, 0x75}, {&(0x7f00000008c0)=""/245, 0xf5}, {&(0x7f0000000ac0)=""/44, 0x2c}], 0x5, &(0x7f0000000c00)=""/65, 0x41, 0x800}, 0x2}, {{&(0x7f0000000c80)=@in6, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000b00)}, {&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000000d00)=""/30, 0x1e}, {&(0x7f0000001100)=""/238, 0xee}, {&(0x7f0000000d40)=""/59, 0x3b}, {&(0x7f0000001200)=""/229, 0xe5}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000e00)=""/7, 0x7, 0x6c2}, 0xff}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000f80)=""/9, 0x9}], 0x1, 0x0, 0x0, 0x6}, 0xf2}, {{&(0x7f0000002540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000025c0)=""/237, 0xed}, {&(0x7f00000026c0)=""/158, 0x9e}, {&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/206, 0xce}, {&(0x7f0000002980)=""/234, 0xea}, {&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/9, 0x9}, {&(0x7f0000002b80)=""/162, 0xa2}, {&(0x7f0000002c40)=""/14, 0xe}], 0x9, &(0x7f0000002d40)=""/154, 0x9a, 0xfffffffffffffff7}, 0xfffffffffffffeff}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/94, 0x5e}, {&(0x7f0000002ec0)=""/213, 0xd5}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/176, 0xb0}, {&(0x7f0000004080)=""/170, 0xaa}], 0x6, &(0x7f00000041c0)=""/142, 0x8e, 0x8}}, {{&(0x7f0000004280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004300)=""/227, 0xe3}, {&(0x7f0000004400)=""/147, 0x93}, {&(0x7f00000044c0)=""/227, 0xe3}, {&(0x7f00000045c0)=""/120, 0x78}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x5, &(0x7f00000056c0)=""/58, 0x3a, 0xffffffffffffb904}, 0xfffffffffffff0c8}, {{&(0x7f0000005700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005780)=""/20, 0x14}, {&(0x7f00000057c0)=""/81, 0x51}], 0x2, &(0x7f0000005880)=""/130, 0x82, 0x6}, 0x1ff}, {{&(0x7f0000005940)=@pppol2tpin6, 0x80, &(0x7f00000059c0), 0x0, &(0x7f0000005a00)=""/175, 0xaf}, 0x2}], 0x8, 0x2, &(0x7f0000005cc0)={0x0, 0x989680}) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='irlan0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005dc0)=0x209) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005ec0)={{{@in, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000005fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006000)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006100)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006240)=0x14) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x304, 0x20000, 0x0, 0x0, 0x2, @link_local}, 0x10) recvfrom$llc(r5, &(0x7f0000000040)=""/19, 0x13, 0x10000, &(0x7f0000000280)={0x1a, 0x337, 0x0, 0x6, 0xffff, 0x7, @remote}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 140.128293] IPVS: ftp: loaded support on port[0] = 21 11:55:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f00000004c0)) socketpair(0x1e, 0x0, 0x2, &(0x7f0000000480)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x313) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x6, 0xfffffffffffffff9, 0xe02, 0x2, 0x62b}) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x3}, &(0x7f0000000000)=0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={&(0x7f000000f000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@flushpolicy={0x10, 0x1d, 0x301}, 0x10}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@empty, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0x9}, &(0x7f0000000400)=0x20) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000600)=0x80000000000001ff, 0x2b9) recvmmsg(r3, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000640)=""/7, 0x7}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/117, 0x75}, {&(0x7f00000008c0)=""/245, 0xf5}, {&(0x7f0000000ac0)=""/44, 0x2c}], 0x5, &(0x7f0000000c00)=""/65, 0x41, 0x800}, 0x2}, {{&(0x7f0000000c80)=@in6, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000b00)}, {&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000000d00)=""/30, 0x1e}, {&(0x7f0000001100)=""/238, 0xee}, {&(0x7f0000000d40)=""/59, 0x3b}, {&(0x7f0000001200)=""/229, 0xe5}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000e00)=""/7, 0x7, 0x6c2}, 0xff}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000f80)=""/9, 0x9}], 0x1, 0x0, 0x0, 0x6}, 0xf2}, {{&(0x7f0000002540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000025c0)=""/237, 0xed}, {&(0x7f00000026c0)=""/158, 0x9e}, {&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/206, 0xce}, {&(0x7f0000002980)=""/234, 0xea}, {&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/9, 0x9}, {&(0x7f0000002b80)=""/162, 0xa2}, {&(0x7f0000002c40)=""/14, 0xe}], 0x9, &(0x7f0000002d40)=""/154, 0x9a, 0xfffffffffffffff7}, 0xfffffffffffffeff}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/94, 0x5e}, {&(0x7f0000002ec0)=""/213, 0xd5}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/176, 0xb0}, {&(0x7f0000004080)=""/170, 0xaa}], 0x6, &(0x7f00000041c0)=""/142, 0x8e, 0x8}}, {{&(0x7f0000004280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004300)=""/227, 0xe3}, {&(0x7f0000004400)=""/147, 0x93}, {&(0x7f00000044c0)=""/227, 0xe3}, {&(0x7f00000045c0)=""/120, 0x78}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x5, &(0x7f00000056c0)=""/58, 0x3a, 0xffffffffffffb904}, 0xfffffffffffff0c8}, {{&(0x7f0000005700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005780)=""/20, 0x14}, {&(0x7f00000057c0)=""/81, 0x51}], 0x2, &(0x7f0000005880)=""/130, 0x82, 0x6}, 0x1ff}, {{&(0x7f0000005940)=@pppol2tpin6, 0x80, &(0x7f00000059c0), 0x0, &(0x7f0000005a00)=""/175, 0xaf}, 0x2}], 0x8, 0x2, &(0x7f0000005cc0)={0x0, 0x989680}) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='irlan0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005dc0)=0x209) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005ec0)={{{@in, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000005fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006000)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006100)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006240)=0x14) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x304, 0x20000, 0x0, 0x0, 0x2, @link_local}, 0x10) recvfrom$llc(r5, &(0x7f0000000040)=""/19, 0x13, 0x10000, &(0x7f0000000280)={0x1a, 0x337, 0x0, 0x6, 0xffff, 0x7, @remote}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:55:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f00000004c0)) socketpair(0x1e, 0x0, 0x2, &(0x7f0000000480)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x313) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x6, 0xfffffffffffffff9, 0xe02, 0x2, 0x62b}) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x3}, &(0x7f0000000000)=0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={&(0x7f000000f000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@flushpolicy={0x10, 0x1d, 0x301}, 0x10}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@empty, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0x9}, &(0x7f0000000400)=0x20) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000600)=0x80000000000001ff, 0x2b9) recvmmsg(r3, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000640)=""/7, 0x7}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/117, 0x75}, {&(0x7f00000008c0)=""/245, 0xf5}, {&(0x7f0000000ac0)=""/44, 0x2c}], 0x5, &(0x7f0000000c00)=""/65, 0x41, 0x800}, 0x2}, {{&(0x7f0000000c80)=@in6, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000b00)}, {&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000000d00)=""/30, 0x1e}, {&(0x7f0000001100)=""/238, 0xee}, {&(0x7f0000000d40)=""/59, 0x3b}, {&(0x7f0000001200)=""/229, 0xe5}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000e00)=""/7, 0x7, 0x6c2}, 0xff}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000f80)=""/9, 0x9}], 0x1, 0x0, 0x0, 0x6}, 0xf2}, {{&(0x7f0000002540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000025c0)=""/237, 0xed}, {&(0x7f00000026c0)=""/158, 0x9e}, {&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/206, 0xce}, {&(0x7f0000002980)=""/234, 0xea}, {&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/9, 0x9}, {&(0x7f0000002b80)=""/162, 0xa2}, {&(0x7f0000002c40)=""/14, 0xe}], 0x9, &(0x7f0000002d40)=""/154, 0x9a, 0xfffffffffffffff7}, 0xfffffffffffffeff}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/94, 0x5e}, {&(0x7f0000002ec0)=""/213, 0xd5}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/176, 0xb0}, {&(0x7f0000004080)=""/170, 0xaa}], 0x6, &(0x7f00000041c0)=""/142, 0x8e, 0x8}}, {{&(0x7f0000004280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004300)=""/227, 0xe3}, {&(0x7f0000004400)=""/147, 0x93}, {&(0x7f00000044c0)=""/227, 0xe3}, {&(0x7f00000045c0)=""/120, 0x78}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x5, &(0x7f00000056c0)=""/58, 0x3a, 0xffffffffffffb904}, 0xfffffffffffff0c8}, {{&(0x7f0000005700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005780)=""/20, 0x14}, {&(0x7f00000057c0)=""/81, 0x51}], 0x2, &(0x7f0000005880)=""/130, 0x82, 0x6}, 0x1ff}, {{&(0x7f0000005940)=@pppol2tpin6, 0x80, &(0x7f00000059c0), 0x0, &(0x7f0000005a00)=""/175, 0xaf}, 0x2}], 0x8, 0x2, &(0x7f0000005cc0)={0x0, 0x989680}) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='irlan0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005dc0)=0x209) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005ec0)={{{@in, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000005fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006000)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006100)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006240)=0x14) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x304, 0x20000, 0x0, 0x0, 0x2, @link_local}, 0x10) recvfrom$llc(r5, &(0x7f0000000040)=""/19, 0x13, 0x10000, &(0x7f0000000280)={0x1a, 0x337, 0x0, 0x6, 0xffff, 0x7, @remote}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:55:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x806, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0x0, 0x8}}}}}}, 0x0) 11:55:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000a40)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000f00)="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", 0x209}], 0x1}, 0x0) 11:55:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000013000)={0x20, 0x16, 0x401, 0x0, 0x0, {0x4000a}, [@nested={0xc, 0x0, [@typed={0x8, 0x6, @pid}]}]}, 0x20}}, 0x0) 11:55:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8d29, &(0x7f0000000680)="0a5c2d02e47898706d5e958b980863d364da92") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x8d000000, 0x2000000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000540)={r5, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x42}, 0xff5e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, 0x0, &(0x7f0000000080)) 11:55:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000a40)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000f00)="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", 0x209}], 0x1}, 0x0) 11:55:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000013000)={0x20, 0x16, 0x401, 0x0, 0x0, {0x4000a}, [@nested={0xc, 0x0, [@typed={0x8, 0x6, @pid}]}]}, 0x20}}, 0x0) 11:55:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0xffffffff, 0x0, 0x4, 0xffff, 0x8cd4, 0x27b, 0x5420, 0x1}, &(0x7f0000000040)=0x20) [ 141.500302] audit: type=1804 audit(1545047722.627:31): pid=8014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir030593420/syzkaller.cxTfyb/17/memory.events" dev="sda1" ino=16567 res=1 [ 141.518889] IPVS: ftp: loaded support on port[0] = 21 11:55:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000a40)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000f00)="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", 0x209}], 0x1}, 0x0) [ 141.580991] audit: type=1804 audit(1545047722.627:32): pid=8014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir030593420/syzkaller.cxTfyb/17/memory.events" dev="sda1" ino=16567 res=1 11:55:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000013000)={0x20, 0x16, 0x401, 0x0, 0x0, {0x4000a}, [@nested={0xc, 0x0, [@typed={0x8, 0x6, @pid}]}]}, 0x20}}, 0x0) 11:55:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000a40)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000f00)="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", 0x209}], 0x1}, 0x0) 11:55:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f00000004c0)) socketpair(0x1e, 0x0, 0x2, &(0x7f0000000480)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x313) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x6, 0xfffffffffffffff9, 0xe02, 0x2, 0x62b}) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x3}, &(0x7f0000000000)=0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={&(0x7f000000f000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@flushpolicy={0x10, 0x1d, 0x301}, 0x10}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@empty, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0x9}, &(0x7f0000000400)=0x20) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000600)=0x80000000000001ff, 0x2b9) recvmmsg(r3, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000640)=""/7, 0x7}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/117, 0x75}, {&(0x7f00000008c0)=""/245, 0xf5}, {&(0x7f0000000ac0)=""/44, 0x2c}], 0x5, &(0x7f0000000c00)=""/65, 0x41, 0x800}, 0x2}, {{&(0x7f0000000c80)=@in6, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000b00)}, {&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000000d00)=""/30, 0x1e}, {&(0x7f0000001100)=""/238, 0xee}, {&(0x7f0000000d40)=""/59, 0x3b}, {&(0x7f0000001200)=""/229, 0xe5}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000e00)=""/7, 0x7, 0x6c2}, 0xff}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000f80)=""/9, 0x9}], 0x1, 0x0, 0x0, 0x6}, 0xf2}, {{&(0x7f0000002540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000025c0)=""/237, 0xed}, {&(0x7f00000026c0)=""/158, 0x9e}, {&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/206, 0xce}, {&(0x7f0000002980)=""/234, 0xea}, {&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/9, 0x9}, {&(0x7f0000002b80)=""/162, 0xa2}, {&(0x7f0000002c40)=""/14, 0xe}], 0x9, &(0x7f0000002d40)=""/154, 0x9a, 0xfffffffffffffff7}, 0xfffffffffffffeff}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/94, 0x5e}, {&(0x7f0000002ec0)=""/213, 0xd5}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/176, 0xb0}, {&(0x7f0000004080)=""/170, 0xaa}], 0x6, &(0x7f00000041c0)=""/142, 0x8e, 0x8}}, {{&(0x7f0000004280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004300)=""/227, 0xe3}, {&(0x7f0000004400)=""/147, 0x93}, {&(0x7f00000044c0)=""/227, 0xe3}, {&(0x7f00000045c0)=""/120, 0x78}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x5, &(0x7f00000056c0)=""/58, 0x3a, 0xffffffffffffb904}, 0xfffffffffffff0c8}, {{&(0x7f0000005700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005780)=""/20, 0x14}, {&(0x7f00000057c0)=""/81, 0x51}], 0x2, &(0x7f0000005880)=""/130, 0x82, 0x6}, 0x1ff}, {{&(0x7f0000005940)=@pppol2tpin6, 0x80, &(0x7f00000059c0), 0x0, &(0x7f0000005a00)=""/175, 0xaf}, 0x2}], 0x8, 0x2, &(0x7f0000005cc0)={0x0, 0x989680}) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='irlan0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005dc0)=0x209) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005ec0)={{{@in, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000005fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006000)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006100)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006240)=0x14) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x304, 0x20000, 0x0, 0x0, 0x2, @link_local}, 0x10) recvfrom$llc(r5, &(0x7f0000000040)=""/19, 0x13, 0x10000, &(0x7f0000000280)={0x1a, 0x337, 0x0, 0x6, 0xffff, 0x7, @remote}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:55:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000013000)={0x20, 0x16, 0x401, 0x0, 0x0, {0x4000a}, [@nested={0xc, 0x0, [@typed={0x8, 0x6, @pid}]}]}, 0x20}}, 0x0) 11:55:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f00000004c0)) socketpair(0x1e, 0x0, 0x2, &(0x7f0000000480)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x313) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x6, 0xfffffffffffffff9, 0xe02, 0x2, 0x62b}) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x3}, &(0x7f0000000000)=0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={&(0x7f000000f000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@flushpolicy={0x10, 0x1d, 0x301}, 0x10}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@empty, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0x9}, &(0x7f0000000400)=0x20) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000600)=0x80000000000001ff, 0x2b9) recvmmsg(r3, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000640)=""/7, 0x7}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/117, 0x75}, {&(0x7f00000008c0)=""/245, 0xf5}, {&(0x7f0000000ac0)=""/44, 0x2c}], 0x5, &(0x7f0000000c00)=""/65, 0x41, 0x800}, 0x2}, {{&(0x7f0000000c80)=@in6, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000b00)}, {&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000000d00)=""/30, 0x1e}, {&(0x7f0000001100)=""/238, 0xee}, {&(0x7f0000000d40)=""/59, 0x3b}, {&(0x7f0000001200)=""/229, 0xe5}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000e00)=""/7, 0x7, 0x6c2}, 0xff}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000f80)=""/9, 0x9}], 0x1, 0x0, 0x0, 0x6}, 0xf2}, {{&(0x7f0000002540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000025c0)=""/237, 0xed}, {&(0x7f00000026c0)=""/158, 0x9e}, {&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/206, 0xce}, {&(0x7f0000002980)=""/234, 0xea}, {&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/9, 0x9}, {&(0x7f0000002b80)=""/162, 0xa2}, {&(0x7f0000002c40)=""/14, 0xe}], 0x9, &(0x7f0000002d40)=""/154, 0x9a, 0xfffffffffffffff7}, 0xfffffffffffffeff}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/94, 0x5e}, {&(0x7f0000002ec0)=""/213, 0xd5}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/176, 0xb0}, {&(0x7f0000004080)=""/170, 0xaa}], 0x6, &(0x7f00000041c0)=""/142, 0x8e, 0x8}}, {{&(0x7f0000004280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004300)=""/227, 0xe3}, {&(0x7f0000004400)=""/147, 0x93}, {&(0x7f00000044c0)=""/227, 0xe3}, {&(0x7f00000045c0)=""/120, 0x78}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x5, &(0x7f00000056c0)=""/58, 0x3a, 0xffffffffffffb904}, 0xfffffffffffff0c8}, {{&(0x7f0000005700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005780)=""/20, 0x14}, {&(0x7f00000057c0)=""/81, 0x51}], 0x2, &(0x7f0000005880)=""/130, 0x82, 0x6}, 0x1ff}, {{&(0x7f0000005940)=@pppol2tpin6, 0x80, &(0x7f00000059c0), 0x0, &(0x7f0000005a00)=""/175, 0xaf}, 0x2}], 0x8, 0x2, &(0x7f0000005cc0)={0x0, 0x989680}) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='irlan0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005dc0)=0x209) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005ec0)={{{@in, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000005fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006000)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006100)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006240)=0x14) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x304, 0x20000, 0x0, 0x0, 0x2, @link_local}, 0x10) recvfrom$llc(r5, &(0x7f0000000040)=""/19, 0x13, 0x10000, &(0x7f0000000280)={0x1a, 0x337, 0x0, 0x6, 0xffff, 0x7, @remote}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:55:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x4, 0x7fff, 0x100000001}}, @init={0x18, 0x84, 0x0, {0x8, 0x1, 0x2, 0x8a6}}, @init={0x18, 0x84, 0x0, {0x2, 0x1, 0x10000, 0x8c7}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x70}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:55:23 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) [ 142.224941] audit: type=1804 audit(1545047723.357:33): pid=8016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir030593420/syzkaller.cxTfyb/17/memory.events" dev="sda1" ino=16567 res=1 [ 142.249291] audit: type=1804 audit(1545047723.377:34): pid=8014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir030593420/syzkaller.cxTfyb/17/memory.events" dev="sda1" ino=16567 res=1 [ 142.256572] IPVS: ftp: loaded support on port[0] = 21 11:55:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8d29, &(0x7f0000000680)="0a5c2d02e47898706d5e958b980863d364da92") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x8d000000, 0x2000000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000540)={r5, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x42}, 0xff5e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, 0x0, &(0x7f0000000080)) 11:55:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x4, 0x7fff, 0x100000001}}, @init={0x18, 0x84, 0x0, {0x8, 0x1, 0x2, 0x8a6}}, @init={0x18, 0x84, 0x0, {0x2, 0x1, 0x10000, 0x8c7}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x70}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:55:23 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 11:55:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0xffffffff, 0x0, 0x4, 0xffff, 0x8cd4, 0x27b, 0x5420, 0x1}, &(0x7f0000000040)=0x20) 11:55:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x4, 0x7fff, 0x100000001}}, @init={0x18, 0x84, 0x0, {0x8, 0x1, 0x2, 0x8a6}}, @init={0x18, 0x84, 0x0, {0x2, 0x1, 0x10000, 0x8c7}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x70}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:55:23 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) [ 142.546605] audit: type=1804 audit(1545047723.677:35): pid=8071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir030593420/syzkaller.cxTfyb/18/memory.events" dev="sda1" ino=16573 res=1 [ 142.625172] IPVS: ftp: loaded support on port[0] = 21 11:55:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8d29, &(0x7f0000000680)="0a5c2d02e47898706d5e958b980863d364da92") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x8d000000, 0x2000000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000540)={r5, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x42}, 0xff5e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, 0x0, &(0x7f0000000080)) [ 142.646246] audit: type=1804 audit(1545047723.717:36): pid=8071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir030593420/syzkaller.cxTfyb/18/memory.events" dev="sda1" ino=16573 res=1 11:55:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x4, 0x7fff, 0x100000001}}, @init={0x18, 0x84, 0x0, {0x8, 0x1, 0x2, 0x8a6}}, @init={0x18, 0x84, 0x0, {0x2, 0x1, 0x10000, 0x8c7}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x70}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:55:23 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 11:55:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000013c0)="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", 0x120}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0xfffffffffffffd95}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 142.773369] audit: type=1804 audit(1545047723.897:37): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir201976793/syzkaller.dZWvP8/23/memory.events" dev="sda1" ino=16567 res=1 [ 142.798422] audit: type=1804 audit(1545047723.907:38): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir201976793/syzkaller.dZWvP8/23/memory.events" dev="sda1" ino=16567 res=1 11:55:24 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) 11:55:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x50}}, 0x0) [ 142.906613] IPVS: ftp: loaded support on port[0] = 21 [ 143.023333] netlink: 'syz-executor5': attribute type 2 has an invalid length. 11:55:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8d29, &(0x7f0000000680)="0a5c2d02e47898706d5e958b980863d364da92") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x8d000000, 0x2000000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000540)={r5, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x42}, 0xff5e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, 0x0, &(0x7f0000000080)) 11:55:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000013c0)="da8de002447bdcd10635889760955f131945e36b669257a065d80a2cb6377f7d51fad23dec726f34f3a518982fa7c235100762b6fd8435c8bf58ceaed5af2faea6e235411c95e4a21cb4452cd84557451db798690346228b09e5d079d29ad66fe829185b5dcbab88d010a7995ea9d6c1b2f78894026baef9fe37eaa23bc2035e311834202b639b557de016a160e225d0db9279e3b08bd2f722681f10c24bf7d5a20e592ca38505e53f22fce9609c376ee77686f334327fb60ff2716d9848405b8e60cf14a41a8a6bda3baf916633de1ccfb7e58edd549d01572198809971cf40717d7c260f71860fcb39357cd4e81edd178f08dbbab7d12baba7f531c717c3dfa95358703c43c4cc590d2e43047a744dc4e5c1013808070ecb957ff96779d0d5", 0x120}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0xfffffffffffffd95}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:55:24 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) 11:55:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x50}}, 0x0) 11:55:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0xffffffff, 0x0, 0x4, 0xffff, 0x8cd4, 0x27b, 0x5420, 0x1}, &(0x7f0000000040)=0x20) 11:55:24 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) [ 143.454976] netlink: 'syz-executor5': attribute type 2 has an invalid length. 11:55:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8d29, &(0x7f0000000680)="0a5c2d02e47898706d5e958b980863d364da92") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x8d000000, 0x2000000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000540)={r5, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x42}, 0xff5e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, 0x0, &(0x7f0000000080)) 11:55:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000013c0)="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", 0x120}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0xfffffffffffffd95}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:55:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x50}}, 0x0) [ 143.508896] audit: type=1804 audit(1545047724.637:39): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir030593420/syzkaller.cxTfyb/19/memory.events" dev="sda1" ino=16571 res=1 [ 143.614046] IPVS: ftp: loaded support on port[0] = 21 11:55:24 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) [ 143.651039] audit: type=1804 audit(1545047724.677:40): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir030593420/syzkaller.cxTfyb/19/memory.events" dev="sda1" ino=16571 res=1 11:55:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000013c0)="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", 0x120}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0xfffffffffffffd95}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 143.695975] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 143.739515] IPVS: ftp: loaded support on port[0] = 21 11:55:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x28, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x50}}, 0x0) [ 143.934566] netlink: 'syz-executor5': attribute type 2 has an invalid length. 11:55:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8d29, &(0x7f0000000680)="0a5c2d02e47898706d5e958b980863d364da92") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x8d000000, 0x2000000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000540)={r5, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x42}, 0xff5e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, 0x0, &(0x7f0000000080)) 11:55:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:55:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0x6) 11:55:25 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) 11:55:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0xffffffff, 0x0, 0x4, 0xffff, 0x8cd4, 0x27b, 0x5420, 0x1}, &(0x7f0000000040)=0x20) 11:55:25 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) [ 144.379567] IPVS: ftp: loaded support on port[0] = 21 11:55:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8d29, &(0x7f0000000680)="0a5c2d02e47898706d5e958b980863d364da92") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x8d000000, 0x2000000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000540)={r5, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x42}, 0xff5e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, 0x0, &(0x7f0000000080)) 11:55:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x7, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@fragment, 0x8) accept(r0, &(0x7f00000002c0)=@can, &(0x7f0000000240)=0x80) 11:55:25 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}}, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) 11:55:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:55:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) [ 144.712173] IPVS: ftp: loaded support on port[0] = 21 11:55:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009, 0x10}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 11:55:26 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 11:55:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:55:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009, 0x10}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 11:55:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:26 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 11:55:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009, 0x10}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 11:55:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009, 0x10}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 11:55:26 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000004a000700ab092500090007000aab80ff0100000000003693e0000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000006c6c256f1a272f900e2e117c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d09b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf10000000000000000", 0xfc) 11:55:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:55:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x7, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@fragment, 0x8) accept(r0, &(0x7f00000002c0)=@can, &(0x7f0000000240)=0x80) 11:55:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r2, 0x10f, 0x7f, &(0x7f0000000180)="930d1baa", 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet_sctp(r0, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="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", 0x565}], 0x1}], 0x1, 0x0) 11:55:26 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 11:55:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto(r0, &(0x7f0000000340)="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", 0x6f4, 0x0, 0x0, 0x0) [ 145.761533] Trying to set illegal importance in message 11:55:27 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 11:55:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r2, 0x10f, 0x7f, &(0x7f0000000180)="930d1baa", 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet_sctp(r0, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="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", 0x565}], 0x1}], 0x1, 0x0) [ 146.064417] Trying to set illegal importance in message 11:55:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a000500000000030000006000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:55:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 11:55:27 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="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", 0xff0}], 0x1}, 0x0) 11:55:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r2, 0x10f, 0x7f, &(0x7f0000000180)="930d1baa", 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet_sctp(r0, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="bfe390cc0de9526a345a70d21733660cabfcd03a17ba4ad77fd160598cf7e7e5efcfe81e709d5a57cac6d5c6aee9ea2dd0206e20194239346dde99c39304b83ca28f6d490d71cc60d9d2dd07560575ce79d862bb5396bd205565a96a9611e64f094703e05094ab50f108229391b5c6b052f218f8f247208314fb3ec6a6d731faed52782a3eaa66fde5cd300615449a82c97e8c73143819f2f9141295a5fc5c6d3127c4130c3b20edd4dd19cadb9e4b43f5d887179796ff0f9c38d749799800ee483a558b0264d59104eb64359a077dfb34eb437c9b3e25ee7dd843afdef36e7236320a13a335bd46082fb0a94ed6d8ce1759024a5f3067117f2ca2452b3584090a880d94a6ed0c5aa13634a0ddb243475a10d7556fd39be71ead4aab6fd78a746214332c0fda567b2734a1dfbe823b220f90bf1ba36992f5b8528a66aba74a779331effbdc7a3e1b2eb6900f4987ca154a6a2d3eb59b58622cc46c6d189347650dbde2e61289ea08043219b83d4781e0db64b68b6201b2f754273f152969000306b0ad84b923f019c676596c865a541862c60b9c9003b3d0fd6360bddc49fde59c6d0f781bea8f6eaae6b0a67a1783bbb8ee23baa2a969ea61710b74cfefffd0a9f5331eb3372b0dbfc3a1806a046a9474b5588d9d8959ef3add299244bd9b363a6159b7c2fb5b336d620296f47df9e5482cc37869824ce8562719548dedc65b26dd2316fa546924d9826b7c056a567603506056f096470e0fe001421176f78be1bf6b110a06ec316f12894349bef59fc29db54efd5b2dfb1d651d2d3ba9f90a7e70f91bf2605399abfee211a854341b917b95d20d053a4bce27dacf4d0fff89f9db363b2708068cbc9c9683a07ea0f262def8faa05c616ad9658ba5b0252c71afc3822728bd587dbd29eeeeff1496d12474d0c6c7f2585df85f39ec703e97f7a7d010190e5c638ca2db6ab7c3521776beff28620fd90ae5d3535146b861678c03bcce744e4efa5af283059d2a959f51c2c1ed2665d3ba4009fe8947589cff58e7ece0973804873ebc6be33fd7df3f64b4c7d56df0dbed55477ff7a79250eb2b0d0d3fcfb3896f21c570f1f4f2d931bc34aef4baacfa64065db0cbe51406599fb159dc62bac5284bf974159c4a8f722b76253b074f30f46a0ab3c26736b8312bd1ccb05884bba2352bce0e6c031477116381bb594c5971d3c64e440e472c5e3ea49f103cc01a5fdc8202c8b88290565a9ad030a60ec2f0243a0748065b2af20307960a07d4f6d8899e7a444928ec473b016fdf2690bbb210cf488f9995498b2a021370ad41050d8714886e83743b54e161d50ec6b566be90510f48834b0ab72534a0e53becf9e10e18ed0c8e8d3a4142f1ba48317501454e8232992e062a99a6017046a64a56ed81b6626a0fa2acb4611ef389709aebd485a21d28bf88d4c4dcd2c440f0577f49983bf72672bf160ca41a31c7e2791c74d193d1e4c0e4f1a9dab168cca8f2d80824c9fe3136e97f9bce540ae779ec14b5632922065959e6c5ac8dd0dcfe02ab6362cc0c49b7e5309d795895441adad1a3f85d44229c5ac9709eee8797b6aeb57e4a5532ca49799ea3618f04f600d208286ebd8445da2e791b381a06e23bacfaf45f37c34a92c551c9b4a1bce5086301f1f6eebca880f321f6c6acfb8bd186e4555e0fb25a38eec9641da597e57db27c51dbafee57bc9274c44dbc981035cfbbf27a2ce893e901ecfc1a042d9a85974d64bb73a492bdb4b9abf10673e171eece7e0377702198429dfbbd1bd1370d99a2b3e5e0f04fdb4e3aa35c312f0c97ccfe7877600dd5ec11a04b82dbfa264fca61651dec8c3edfd426a30f60e8a5163074776754986e0f5684436c9b9e8e327cad181223524689d2e9d882bb34a11f7d735371ce0c62dd38994a7974633dccdaf000abe2c4b3dc08d15bab869865f8a4", 0x565}], 0x1}], 0x1, 0x0) [ 146.322933] Trying to set illegal importance in message [ 146.335468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 11:55:27 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="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", 0xff0}], 0x1}, 0x0) 11:55:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x7, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@fragment, 0x8) accept(r0, &(0x7f00000002c0)=@can, &(0x7f0000000240)=0x80) 11:55:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a000500000000030000006000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:55:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r2, 0x10f, 0x7f, &(0x7f0000000180)="930d1baa", 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet_sctp(r0, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="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", 0x565}], 0x1}], 0x1, 0x0) 11:55:27 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="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", 0xff0}], 0x1}, 0x0) [ 146.543894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 146.576322] Trying to set illegal importance in message 11:55:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a000500000000030000006000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:55:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) [ 146.666823] syz-executor1 (8270) used greatest stack depth: 15488 bytes left [ 146.700778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 11:55:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:28 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="c3e43ffd4056ed231d3ef9225b989eaa0f6c4d552ca38e0766a0f2a1b83d8ad6c47e75f88d07a5b35f16d47e7cf2dd1b977b74723fcfd222f6d099d733f0e6960f7ed4e42de2ba837f795cbe011699f9d0a1a7fce4048c5f4eeceafe25c1a8145dc3895c6c8a51fad53d5bbd694a11de33a5320c0e567a1119978b2597ede6cecdf811a859bf254a10e8a4af7489c50ed28a4a730993851ff5080080000000000000e68e0670b0821e1a8673d7467105e48915dc14f0e2f07caeecf695ce1ad31e0dbd20e041c42a92bb4af4c35f4146d1ff2260be297149468a838fea62565c030792d39b515ff05b60f5dbaeb79f03f5ce2ac8fecc94a3fcfa442325cc3db10bbad4d72f569fce5c7cf812de469614cdcb1cbe1d49683b8afcaba32816f2aff78721531722f32c1396a9331c288e1349fc98fb1530d692d588942270baaca2a37bc5eb15b9b74a68e4a2f6ad371143aa0e14eb41b58bbeb69224515f47bb789ace2e37360566836bc7933370858380bf38b2b78ab9735d8aac5abccc94eb190cf6f89f7267c6f6f437740f87a5d8dca55cccd3a6a1b132de6fab92487938f06782ddd26e72e5704726311d360fd84d7d9021f77135666b1c0a667efc5ba1923d127f04a01f909125bcb3c2a9bee922638682814da71d434b8d78f398bbb4ea5812a59b5263eadd02aa932550c2d298223d516a98db664b54ad6007eaafe86e4bc3a338ad9ee46f4febb2e0f5b07dae061264c25e0d836e144a4b6cc1d2a9b84c695400344dd6e58a864edb5dfb424cc0bd844d0060306d803c7e28841998f9ba2553439b6faad5dffe7c293944f454f6722fc0affaf9b58abfd1c514ec31339f42acbefaae02e02459212cb700395c31d85805fbb57a5f11736d4692875901fcb115ce4e052de69c597e7db29d2dc34dfcdd8faff03caa24d6f1f88e000197ddbcf6c5a34748ae16e3fb0ae035633715292bf22f31fc42ddd2772cf2746b95b7c8a1002a176872797285779794e7c62a2af94ed1983139eae5e2fdd39162cb3596918c49dcb3ae07563dec7d5eca8774a385af2ed882dfe6c884d8885dfcc17f08cb57da485e8466db20384e5bb4ccf7619fb8288f8f611e3be247af0f849bbbc43244042237152a5e3e0ecb03197ab76fc91229a6961d700e16393eb457465452901f9f5f508bce75172cdf231d8dc7e4ee51103013a7d02321a1f676f6ff0ecb4a5e164ec9563282d1b00caa00ffffbb00ca0762e98cddcffd4a43aaaf30e4522b6f28efe18ef5baa78a6e209aa3fe95ac2bff2597036e307cee385f3fd03e12e7f249663ba58ec7cd9f309f44aca5f1a7387a2f06ff403b345b519cadfe05446061f796b568097005e8b276f42acd6a7f2bb99d74f21fd42e520b83aef3bd23ca6bb6978f25705ff46aa3ac6d08280169372efa0e911eb2e88565b64e320a5175f3211448ca0617e6bbe760ab7a51a1003c8d41b47a8fcd591d94efeef1df776540d7b921b41ed1fe8b059831e7213e4680eb216682a3a251d7ca80ee728c5c0a1b76148498c8033467fc104d7a83a5bc29fb05aba5392e7d02dcc89269506b1d9bf0f49f6393820317517324fc12728da86c99bcdda07dee9383b6624d6854bc3517de4774132cab5a4586f670ed689f2cd0585d61ca73e32ca4061a55c951d9489baafa7701ea5ab5332db336426dd296ed421bc564608ce18b61d3e3ee52b0a1e67d0f2b596268ec5b8bf8dfd65e495c1672f6c6dc77b697700c77f05a000000000000004c9d52e1ef3946fbef9ab2795cf342b3fb6257826ba5434bc41ec70d7f77a8257419bdc9bbc9ee635c3544a5251e56259d7e44d92f52f56343f3a12a53f5b42eec1444f1b27bb6181cd8c637d808f20c9a00cfd21d6764677eb2ca8f5c9ed06dd8e08fcf3595076215120b39f4f9f36a614ddcbcc5f9d2cc834efd9771598a11805a66cb5d90958acaf023462b7f55be9f75c9b326d60fe0c045b692cba3afe63bde8cba979c3019bc3167e5dbaefcb8832a66ea0e9dcc4bc27e883e8c21e42bd7e2a0c250c194e23ab7a3e978af51ca9a238b512b292dc2018dcce9e5b7984e483610998c8c60d29eef1db803d00aedfb56adac960bbbdd3202ce724cf800eb81830224b80baf7686880e37f2c9eaf241c88b8a402e09850dd68dfbe09798d07bc9018722af51e93c6c56423c8676e961a8750f6569c7f3a8bd963b3cda866095a266f64f237dc3cec21f5bc8c8e8d3021a675074606e733be6437ccf672d636b8e6a727e8a708c69e7eaf88a6b30ee20c166f58583c811b48a062d4d3cc4fa824708c41d7173246d838b8ad925d41adeda77fabb4b8274023031faff4c34738f9e01cf4c58bd301e07c5a2b3312652898db5573a850ebd76c74ddef96047c4bbb79162fb5c1750f07fa7844437c61d5954e47c8ae22be54d575393dd1812e54d9e3addc450263f348f363882a19439cb36c9944feedac8275b2435964b451e1aa6b1f2328d7ba946d12e9ecaa959cb5f64b0a62bd26079c75fd1a9e2ed40ecdd9b7dbfb8f4644cf3e06d7a3efb5dfd3107aa8ce9f5923f3bed0e3dbf4cb1d04cc994d09a5e489e52f219adae32a163d84b3ad702c71459a5079050424cd8347054fc568abb5b5d0eee60a070111b29c5c310d617c1d535ab30f46a6f3391a407dd8a21be73e62447f8302b4ca4626178c620371613d5b6180eaedf7f8d53c02f23cc297571649f4cc8670903f259ce745f701e36b0c03ce3e9972240839fff32185ceaec42e723d0820041d8edcaa8129874565bcd289b9eed1719decf484777c020410d206df5d6709d7e1333d6b25b175161b4d431e784eb2101dc3188d01757f16030800896fa8f4000e39303c8488091c08fffd83e28ce10babfaed431adff270067c0b59a306a48495833b8da0f68eda9e8e5b666dabfc95232d749a53342a1371949c8312e59a5110dc939ac26f9752bdc563b7aa0206466a5af1e23e7da70f3e2b23d9ae2b33e83192c3f1afcfcdf3c85944169349be9403708e296f2c64b328568ab12a1017231f0e61df24d7cecf08b86678ee1de346c06d205f704dfbd705b94d6a379376a77a7676056db9673418ae4e5a085904536713055c45cded1efa9a73d2923cde2218e7072bfc0990de26eb4549caed6b04e7d9ce74df01a5c92c8cff2951f2a78f03fb2e92721eebadb8d8f946f26076b9ccb48a666505ce69dba71044fee4a8dd5330284125dcdae2be63f3e7f5d476d3a602a58bf80dae28c1ca74fc9bed05355f186cb2e85917cb2e392a502f283fe26626b1906784a46b2fa0f25ebf510f84cf4c61015dbfcd6f126f312ef8c538e3c5d52e75453d8eca8b857ff824ccebf2e0fff7a7d8797819cc6432c04fab35d21705a191cb679bb9731eae03449a116273c9406139e9d53342818a8e6ffaf3e327da2b66abce24d864ed424b980fb8be39fa836dd433eb6c03770ed7caa0a88acc4809bd1abd7ecfefde641f48ee630b5488d5a1b886db5e9b17fdce859183752551f15799c4abbcc5654d99b94de02fcf3dffe5f13115273a59d860aa4ce0af77e9272184aee18304df22ee1378d106e8f24161bc5c17b1d4d7aaee839856cce59d201b72abab79b6dce630e015e8845282bd36a57f5313e5a4443eeb7d5e931243acd43eea5d389d250887b738f02115a391d741dcaabfa862bf6a9d61611d47e7d97276dcc5d07712e8a0c7fcd5472cf611b30d4e4987ca7919628505d897edde330287daf97e85c7bde5c6e43fdb65429342985a323a47de750bbf313f448fe8639395540d46c7ef049d640a5c14cfcb74edd64320d2adc8a4ec4d9e5613192bdcb1db8b4319973740acf8f772668be2a244ce1d3a03a525c927deacc492838731163f6893b4652bde3ba79c94b08cef8d7023fd181ae077c40ff420e45b15fdfe94eaebe2fa3143292b4727dc4829fe5e973f997b024c48ba3d1b51ba7fa3fcb92c150389c2650c16a11e4b1ac06e20f78c385b487f90d4cda62182fc628e30e61ef32a881601967bfae82de2cce59009f6ed00467656c8b7be4f464ec44d6028ff5f51bf84346b0aee754ec07b59d27209b0ab770b523f75a54f8a4b27b05a912b6b9f9617a7b027dd0e06c6a5f216d2fad73cc551db4a2d345cbec5fe90f0e9b15352c31fa6090e0d62acfe11e9ee40ba2b650dac681dc0c9b93991370310d3a53b53951f7dd9f7805838d0afefcf22051118a22455b73729918a69f62fcc43ec3e93507c852fa43922d29fec7caefddcd454410891a777764b505acebb005d51b41f591b81ef5f9eb0acabb0a32fbb094259bbc2c895627209aa2320c0ff90071e1af8161a4a173fdeaed6dfc1a54452e0c0b04f27b295dfff0e6ad9fe6e16f8cd4d7272d9694577f30232644bb5627acdd4ad9ce524748f73c934dbcf3701b652f4b22b5e01a73b46a60334517d7b9b9afacb76611aabeb046dc3230e0709178903bf5cafa67e5112ae2d5d7b5d2ec005c8c8333cb047df060e37ec4993fe14d781fc7dc49aa4caa5cddc0dd66a63608e29333a329ea9d5fa37e41b180b914df864fcc825718055df81c17f1546235b7024c22ad72bbfce74881445f28311ba6f4352ea02cac2e66ad0cef9ee836fd9403bda285b89cd18337ef75fa7e18cd4100536eed14693b514917363fa87c238ecf738f052c28c529d4976c940ecd937e1e390d4e6ad9ccb698c00af1373445e14581e9d3bd361f5eca3415a6702cb73bb8475256b05ee4d6c83cef7c97bde3af5d56852eaad794998d76d48623a4a4d66a0ceeee01e5fcba750016eca1dce415fce070e64084ec29d0115b7211a9990af24cd307287cbca362f2e2143f5934162c18340317d4c9fe40f00bb9e617c21ea9dded9c9a8ab300ce8cb1d8c538aeb251df853467c48f400e482296e0f59b2b24dad67a54d7d2f14cab33dfd8a0551f97f704f079b16cfd02ab971c9a6619efb163c79eaff08cdc54b2e165cd57df8f734a52e34200f1fa520cf6feac834b33c035b802169972fc52190e14de89ba8392da19f0c99a7212c685f5591ee3cfd8c7206a6ca4a52e48b7df9668872f1ea508417e69c1dd73e55d372307b575f72f164c4a3cce01c84c87c8fbdf954efafd80c8d16dcd27c39adb74279f826dd825a4ef0ea423a3c29e6349800782d438c971273977442806965da70d26e5a14ec5c47e411488b481d7163d0e76c756d8a616f63f4e31857bac8a1092c9f5afe609ee5345cb976e53fa216735c6100dc39f6982ac40e4e382ef941c48a448416eddfe7395654fda79faa1418e396e99af4bd8db41e824128718ce7edb144f6a19e65a8cc2fe575ec396e0d7834def8667757b349792a22de0ecc0d3777aa5afa457ae3a269b8d8eaa4dd713ea5ca5e38c2dc6f4d9e1edb3f8167a94ca8ecef36941d25e5c7008ce7ffeec014edcca829bd225eacedd27a08d76c9fb3ebe9aa3d613da37e1ab15f04420c1524eaf0c1bfa469cab6506574010722a1cdc74268a005556247b45d8e6bef5fe1af07860388f65747ea4c6e3ac63a1b31a6298c8059fb7daaa88a95a3404d5d3556826eafb78f0915ed4da18e8c1c917ae8db61ac2cd49495e1dc945ac4a83a082ecac5b241f5a31fa22250d29b7ba47d378b59aa3657a73375b825f82aab3fe495c91ae9e8baaa93c532343a225f5acd96c18ac31a5742bfaf50057f5434bff377a0868c9d0c629e07dabf00cbfd826ec84c4b0be23c2d1baf1eae30b6698", 0xff0}], 0x1}, 0x0) 11:55:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a000500000000030000006000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:55:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) [ 147.315043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 11:55:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nath\x02\a\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffcffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 11:55:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x7, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@fragment, 0x8) accept(r0, &(0x7f00000002c0)=@can, &(0x7f0000000240)=0x80) 11:55:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nath\x02\a\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffcffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 11:55:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 11:55:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nath\x02\a\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffcffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 11:55:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nath\x02\a\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffcffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 11:55:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:55:30 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xb, 0x0, 0x0, @broadcast}}}}}, 0x0) 11:55:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_delrule={0x20, 0x21, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}}, 0x0) 11:55:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:30 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xb, 0x0, 0x0, @broadcast}}}}}, 0x0) 11:55:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:55:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:55:30 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xb, 0x0, 0x0, @broadcast}}}}}, 0x0) 11:55:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:55:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:55:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x9) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)='I', 0x1}], 0x1) write(r1, &(0x7f0000000140)="22000000fb037c4e47d7b1ccff652186979f580700f417e512b87cba48c1cb65d145", 0x22) 11:55:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:55:31 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xb, 0x0, 0x0, @broadcast}}}}}, 0x0) 11:55:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:55:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x2a) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x1, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2a0781bd7000fddbdf250100000000010600020000000000000008000100be5f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x200, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x5}, 0x14}}, 0x0) 11:55:31 executing program 5: listen(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:55:31 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 11:55:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) 11:55:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2000000005) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0xa, &(0x7f0000000180), 0x4) 11:55:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x175}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:55:31 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 11:55:32 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 11:55:32 executing program 1: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0xffffff2b, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0xf5ffffff, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:55:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) 11:55:32 executing program 5: r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f00003cf000/0x2000)=nil, 0x2000, 0x0, 0x111, r0, 0x0) 11:55:32 executing program 5: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x20000000000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ce"], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") 11:55:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) 11:55:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f00000000c0), 0xd0b934f1453f97d8) 11:55:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 11:55:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 11:55:33 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 11:55:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x684f0c2412a11e6b, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 11:55:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f00000000c0), 0xd0b934f1453f97d8) 11:55:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000001dc0)="2400000019002551071c0165ff0ffc0202bd100006100f110ee1000c08000a0000001800bc0000008f3943793a5ea67658cb22b79489bbdd14f6fd59b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c483daabb7e919e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7e060f433314f5a171b182deb7904", 0xe0) 11:55:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f00000000c0), 0xd0b934f1453f97d8) 11:55:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000028000b03000000000000000006000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x84, 0x6c030000, 0x0) 11:55:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x684f0c2412a11e6b, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 11:55:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f00000000c0), 0xd0b934f1453f97d8) 11:55:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) 11:55:33 executing program 5: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x20000000000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ce"], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") 11:55:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 11:55:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x684f0c2412a11e6b, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 11:55:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000100)="9892c0", 0x0}, 0x18) 11:55:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x12, 0x9, 0x0, &(0x7f0000000180)) 11:55:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x684f0c2412a11e6b, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 11:55:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x12, 0x9, 0x0, &(0x7f0000000180)) 11:55:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x3}}]}, 0x2c}}, 0x0) [ 153.304615] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 153.335268] netlink: 'syz-executor3': attribute type 3 has an invalid length. 11:55:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x12, 0x9, 0x0, &(0x7f0000000180)) 11:55:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) unshare(0x400) setsockopt$inet6_buf(r1, 0x29, 0x1000000000000039, 0x0, 0x0) 11:55:34 executing program 5: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x20000000000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ce"], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") 11:55:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 153.576401] netlink: 'syz-executor3': attribute type 19 has an invalid length. [ 153.746553] netlink: 'syz-executor3': attribute type 19 has an invalid length. 11:55:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 11:55:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:55:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_POWER(r0, 0x12, 0x9, 0x0, &(0x7f0000000180)) 11:55:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000000300), 0xfffffdef) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000300), 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000200), 0x2c9) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x20000, 0x1ac) r4 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_opts(r2, 0x0, 0x0, 0x0, &(0x7f00000004c0)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) listen(r3, 0x400000000001fc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000540)) 11:55:35 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) 11:55:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0xc) 11:55:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0xa}]]}}}]}, 0x38}}, 0x0) [ 154.237468] netlink: 'syz-executor1': attribute type 10 has an invalid length. 11:55:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:35 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) 11:55:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="803d5b32e233", @remote, @dev, @broadcast}}}}, 0x0) 11:55:35 executing program 5: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x20000000000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ce"], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") 11:55:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="803d5b32e233", @remote, @dev, @broadcast}}}}, 0x0) 11:55:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 11:55:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="803d5b32e233", @remote, @dev, @broadcast}}}}, 0x0) 11:55:35 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) 11:55:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000000300), 0xfffffdef) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000300), 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000200), 0x2c9) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x20000, 0x1ac) r4 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_opts(r2, 0x0, 0x0, 0x0, &(0x7f00000004c0)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) listen(r3, 0x400000000001fc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000540)) 11:55:36 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="803d5b32e233", @remote, @dev, @broadcast}}}}, 0x0) 11:55:36 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) 11:55:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:36 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:36 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0xf0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 11:55:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:37 executing program 3: socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000001400)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r2, 0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, 0x0}, 0x20000010) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, &(0x7f0000000940)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/123, 0x7b}, {&(0x7f0000001340)=""/158, 0x9e}], 0x3}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0)}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000015c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000016c0)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001700)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001800)=0xe8) gettid() sendmsg$netlink(r6, &(0x7f0000002d40)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001940)=[{&(0x7f0000001500)={0x1c, 0x2e, 0x402, 0x70bd28, 0x25dfdbfc, "", [@typed={0xc, 0x48, @u64=0x1}]}, 0x1c}, {&(0x7f0000001840)={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbfe}, 0x10}], 0x2, 0x0, 0x0, 0x4004}, 0x20004001) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000080)="638cb4dcdc46cf2db675046f2d19f3", 0xf) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 156.377336] IPVS: ftp: loaded support on port[0] = 21 11:55:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000000300), 0xfffffdef) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000300), 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000200), 0x2c9) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x20000, 0x1ac) r4 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_opts(r2, 0x0, 0x0, 0x0, &(0x7f00000004c0)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) listen(r3, 0x400000000001fc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000540)) 11:55:37 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:38 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) 11:55:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) sendto$unix(r1, &(0x7f00000001c0)='@', 0x1, 0x0, 0x0, 0x0) 11:55:38 executing program 3: socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000001400)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r2, 0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, 0x0}, 0x20000010) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, &(0x7f0000000940)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/123, 0x7b}, {&(0x7f0000001340)=""/158, 0x9e}], 0x3}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0)}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000015c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000016c0)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001700)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001800)=0xe8) gettid() sendmsg$netlink(r6, &(0x7f0000002d40)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001940)=[{&(0x7f0000001500)={0x1c, 0x2e, 0x402, 0x70bd28, 0x25dfdbfc, "", [@typed={0xc, 0x48, @u64=0x1}]}, 0x1c}, {&(0x7f0000001840)={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbfe}, 0x10}], 0x2, 0x0, 0x0, 0x4004}, 0x20004001) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000080)="638cb4dcdc46cf2db675046f2d19f3", 0xf) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 11:55:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080)=0xfffffffffffff801, 0x4) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) r5 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll, 0x80, &(0x7f00000003c0)=[{0x0}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$void(r2, 0xc0045c79) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, 0x0, &(0x7f0000000680)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, &(0x7f0000000000), 0x1) unshare(0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) [ 157.565892] IPVS: ftp: loaded support on port[0] = 21 11:55:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000000002e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f5, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0xa07000, 0x0, @raw_hdlc=0x0}}) 11:55:38 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 11:55:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) sendto$unix(r1, &(0x7f00000001c0)='@', 0x1, 0x0, 0x0, 0x0) 11:55:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa800000000e8ffff7f00f0fffeffe809000000fff5dd0000001000010009040800f35d848965039bbd", 0x58}], 0x1) 11:55:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@setneightbl={0x3c, 0x43, 0x611, 0x0, 0x0, {}, [@NDTA_NAME={0x28, 0x1, 'vmnet1%^,systemmd5sum?++mime_type\x00'}]}, 0x3c}}, 0x0) 11:55:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000000300), 0xfffffdef) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000300), 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000200), 0x2c9) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x20000, 0x1ac) r4 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_opts(r2, 0x0, 0x0, 0x0, &(0x7f00000004c0)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) listen(r3, 0x400000000001fc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000540)) 11:55:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) sendto$unix(r1, &(0x7f00000001c0)='@', 0x1, 0x0, 0x0, 0x0) 11:55:40 executing program 2: r0 = socket(0x2, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x3) 11:55:40 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 11:55:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x00'}, 0x2c) 11:55:40 executing program 3: socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000001400)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r2, 0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, 0x0}, 0x20000010) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, &(0x7f0000000940)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/123, 0x7b}, {&(0x7f0000001340)=""/158, 0x9e}], 0x3}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0)}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000015c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000016c0)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001700)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001800)=0xe8) gettid() sendmsg$netlink(r6, &(0x7f0000002d40)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001940)=[{&(0x7f0000001500)={0x1c, 0x2e, 0x402, 0x70bd28, 0x25dfdbfc, "", [@typed={0xc, 0x48, @u64=0x1}]}, 0x1c}, {&(0x7f0000001840)={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbfe}, 0x10}], 0x2, 0x0, 0x0, 0x4004}, 0x20004001) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000080)="638cb4dcdc46cf2db675046f2d19f3", 0xf) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 11:55:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) [ 159.238859] IPVS: ftp: loaded support on port[0] = 21 11:55:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 11:55:40 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 11:55:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 11:55:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) ioctl$FICLONE(r1, 0xc0189436, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x0, 0xf00, 0x6, 0x4, 0x0, 0x3f, 0x7fff, 0x1fa, 0x40, 0x319, 0x0, 0x8, 0x38, 0x1, 0x7ff, 0x8da5, 0x2}, [{0x3, 0x7, 0x6, 0x8, 0x3, 0x4, 0x7, 0x4}], "29164570500feb19d0b7223878a6751116ce9de837102c5e58bbbcdf416fc16453eb8fcca88068e10791ec8a6c7593b3c9432581700cada09d1080db0c902c149b608d7421bd59ae7e751e76d1", [[]]}, 0x1c5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={{0x2, 0xffffffffffff7fff, 0x5, 0x1, 0xffffffffffffffff, 0x5}, 0x20}) 11:55:40 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x00vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) [ 159.773887] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 159.794929] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 11:55:42 executing program 3: socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000001400)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r2, 0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, 0x0}, 0x20000010) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, &(0x7f0000000940)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/123, 0x7b}, {&(0x7f0000001340)=""/158, 0x9e}], 0x3}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0)}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000015c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000016c0)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001700)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001800)=0xe8) gettid() sendmsg$netlink(r6, &(0x7f0000002d40)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001940)=[{&(0x7f0000001500)={0x1c, 0x2e, 0x402, 0x70bd28, 0x25dfdbfc, "", [@typed={0xc, 0x48, @u64=0x1}]}, 0x1c}, {&(0x7f0000001840)={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbfe}, 0x10}], 0x2, 0x0, 0x0, 0x4004}, 0x20004001) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000080)="638cb4dcdc46cf2db675046f2d19f3", 0xf) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 11:55:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) sendto$unix(r1, &(0x7f00000001c0)='@', 0x1, 0x0, 0x0, 0x0) 11:55:42 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002fc0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000003000)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x6}}, [0x1, 0xd31f, 0x0, 0x6, 0x4, 0x0, 0x8, 0x100, 0x0, 0xf191, 0x8, 0xed7, 0x0, 0x6]}, 0x0) ioctl(0xffffffffffffffff, 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="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") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, 0x0) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r2, &(0x7f0000000800)=0x4) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)) 11:55:42 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x8010400000031) 11:55:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 11:55:42 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) [ 160.933828] IPVS: ftp: loaded support on port[0] = 21 11:55:42 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4), 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000046659a62290ffc380c2dbfc75e89e106ba4206274d760dfe0597260617e101000006000000001cb4e2bf501db1bb9427ecd8337f6d63cc8769c29c4d91b00ffff0be48b748d30549c1700612dbc3080c91125fa158cf0d70309f7f19007c8262d732940142ab1cf90b11e0141c63f5f940"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 11:55:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 11:55:42 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002fc0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000003000)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x6}}, [0x1, 0xd31f, 0x0, 0x6, 0x4, 0x0, 0x8, 0x100, 0x0, 0xf191, 0x8, 0xed7, 0x0, 0x6]}, 0x0) ioctl(0xffffffffffffffff, 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="5ffcdfc65eccc93a29d19edb19d364df15eabf5e0cfabb10fef622a021209cfbd39a6a3d8aef7c4d7afa3ce06e7d0d5063b98e0d832c96c6e4e9b070626bf645c86bc417cdc17a0aa283f86712e410e8987ebdd657a00a3c13a73c46e654b4e6bcab7dde4760998ced7138cee69fa78e77ef1ec21858aea598edce101357e01d2db7cfe7133166be541b759be159f3b32860a94542d8d4c8605f85f5d053272a76058ebc5909d0681046e1b615c88871cf8da967201fe54b44029288ad05abd51da66d3765384f1a329745e00c6656be7ca1b8e78f2c59923ca526cb404e7bdfb42e4272c1e4dacdfdb469c7a2d23f78fff782d0d631e2e996c3dbbff8c7956f") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, 0x0) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r2, &(0x7f0000000800)=0x4) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)) 11:55:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}, 0x1, 0x300}, 0x0) 11:55:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:55:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d3, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700099ea72285a331aefd203d8465a4020000000000000000000000"], 0x1d}}, 0x0) socket$inet6(0xa, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) 11:55:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001cc0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @multicast2}], 0xffffffffffffffd6) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001b80)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfce}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b, 0x2}, 0x28) getuid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000001b00)=@assoc_value={0x0, 0x4}, &(0x7f0000001b40)=0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000001bc0)="2fb662e51b773849e7d54abbedf8b09069007d5a00b24b658e817cc93b42a112e55c3542e12a88a260d147473b32bd8d0bff299909e10c1359f7d9bfca5abdf7103f9f8d85b6f02c1e602136d4f6f21048cc484ec7b1aa3c546ec3f50700ca4d40f7550241bbd94bb5d55222af6f9e0855a67bcc24cec9ece4eba479369ab9d61802080ec4458a287452e7e6c4223ec114d61b69e6e940508ed0e73a801197ca326999007110ec627969699bd0d2f6771fe7b0c6d60b03df6899c4323724241927c67b64a71ddf7f3e36172d", 0xcc, 0x800, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0xffffff3e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003e80), &(0x7f0000003ec0)=0xc) 11:55:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000380)={@dev}, 0x20) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 11:55:43 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002fc0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000003000)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x6}}, [0x1, 0xd31f, 0x0, 0x6, 0x4, 0x0, 0x8, 0x100, 0x0, 0xf191, 0x8, 0xed7, 0x0, 0x6]}, 0x0) ioctl(0xffffffffffffffff, 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="5ffcdfc65eccc93a29d19edb19d364df15eabf5e0cfabb10fef622a021209cfbd39a6a3d8aef7c4d7afa3ce06e7d0d5063b98e0d832c96c6e4e9b070626bf645c86bc417cdc17a0aa283f86712e410e8987ebdd657a00a3c13a73c46e654b4e6bcab7dde4760998ced7138cee69fa78e77ef1ec21858aea598edce101357e01d2db7cfe7133166be541b759be159f3b32860a94542d8d4c8605f85f5d053272a76058ebc5909d0681046e1b615c88871cf8da967201fe54b44029288ad05abd51da66d3765384f1a329745e00c6656be7ca1b8e78f2c59923ca526cb404e7bdfb42e4272c1e4dacdfdb469c7a2d23f78fff782d0d631e2e996c3dbbff8c7956f") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, 0x0) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r2, &(0x7f0000000800)=0x4) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)) 11:55:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60000010}) shutdown(r1, 0x1) close(r2) shutdown(r1, 0x0) 11:55:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}, 0x1, 0x300}, 0x0) 11:55:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 11:55:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000030c0), 0x0, 0x42e5f4e8ffaec255, &(0x7f0000003200)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xfffffca0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1, 0x4f}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0xd, 0x5, &(0x7f0000519fa8)=@framed={{}, [@ldst={0x3, 0x0, 0xb, 0x1, 0x0, 0xa4}]}, &(0x7f00005fc000)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x25) 11:55:43 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 11:55:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}, 0x1, 0x300}, 0x0) 11:55:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x27f, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:55:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) close(r0) 11:55:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x5c1}], 0x1) 11:55:43 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 11:55:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}, 0x1, 0x300}, 0x0) 11:55:43 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002fc0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000003000)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x6}}, [0x1, 0xd31f, 0x0, 0x6, 0x4, 0x0, 0x8, 0x100, 0x0, 0xf191, 0x8, 0xed7, 0x0, 0x6]}, 0x0) ioctl(0xffffffffffffffff, 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="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") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, 0x0) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r2, &(0x7f0000000800)=0x4) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)) 11:55:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6(0xa, 0x803, 0x80000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7b36a2340fc43138d6"], 0x9) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xfffffca0}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 11:55:43 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 11:55:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, &(0x7f0000000100)) 11:55:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x27f, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:55:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1b, 0x0, 0x300) 11:55:43 executing program 2: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r3, &(0x7f0000000180)='5', 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 11:55:43 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 11:55:43 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 11:55:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x27f, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:55:44 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3000002, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000)) 11:55:44 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x2a03, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 11:55:44 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 11:55:44 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x24}, 0x14) 11:55:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0xfffffffffffffd95}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:55:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x27f, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:55:44 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 11:55:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x33) [ 163.671351] syz-executor2 (8974) used greatest stack depth: 14408 bytes left 11:55:44 executing program 2: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r3, &(0x7f0000000180)='5', 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 11:55:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x33) 11:55:44 executing program 4: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 11:55:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6, 0x0, 0xc}, 0x11) 11:55:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 11:55:44 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 11:55:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x33) [ 163.833185] IPVS: ftp: loaded support on port[0] = 21 11:55:45 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r3, &(0x7f0000000180)='5', 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 11:55:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x164dd5, &(0x7f0000000080)={@local, @empty=[0x6000000088caffff], [{}], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "92b157e85aaeaeb2dc3802fed14aa419959811fa11443413a8c3e36c5d6c65137f6405255078b8f8532d88d79890ed89487e4b45f0025bebd22e91d04ce4ad29"}}}}, 0x0) 11:55:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x803, 0x400000000006) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:55:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x33) 11:55:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x20000000003, 0x0) [ 164.687431] IPVS: ftp: loaded support on port[0] = 21 11:55:45 executing program 2: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r3, &(0x7f0000000180)='5', 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 11:55:45 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) 11:55:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001cc0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @multicast2}], 0xffffffffffffffd6) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001b80)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfce}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b, 0x2}, 0x28) getuid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001a80)={0x0, 0x8}, &(0x7f0000001ac0)=0x8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000001b00)=@assoc_value={r6, 0x4}, &(0x7f0000001b40)=0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0), 0xc, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r4, &(0x7f0000001bc0)="2fb662e51b773849e7d54abbedf8b09069007d5a00b24b658e817cc93b42a112e55c3542e12a88a260d147473b32bd8d0bff299909e10c1359f7d9bfca5abdf7103f9f8d85b6f02c1e602136d4f6f21048cc484ec7b1aa3c546ec3f50700ca4d40f7550241bbd94bb5d55222af6f9e0855a67bcc24cec9ece4eba479369ab9d61802080ec4458a287452e7e6c4223ec114d61b69e6e940508ed0e73a801197ca326999007110ec627969699bd0d2f6771fe7b0c6d60b03df6899c4323724241927c67b64a71ddf7f3e36172d", 0xcc, 0x800, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0xffffff3e) write$binfmt_elf32(r3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x523) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000001440)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003e80), &(0x7f0000003ec0)=0xc) 11:55:45 executing program 5: socketpair(0x13, 0x0, 0xfffffffffffffffe, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:55:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40286608, &(0x7f0000000000)={0x31}) 11:55:46 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r3, &(0x7f0000000180)='5', 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 11:55:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001cc0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @multicast2}], 0xffffffffffffffd6) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001b80)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfce}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b, 0x2}, 0x28) getuid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001a80)={0x0, 0x8}, &(0x7f0000001ac0)=0x8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000001b00)=@assoc_value={r6, 0x4}, &(0x7f0000001b40)=0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0), 0xc, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r4, &(0x7f0000001bc0)="2fb662e51b773849e7d54abbedf8b09069007d5a00b24b658e817cc93b42a112e55c3542e12a88a260d147473b32bd8d0bff299909e10c1359f7d9bfca5abdf7103f9f8d85b6f02c1e602136d4f6f21048cc484ec7b1aa3c546ec3f50700ca4d40f7550241bbd94bb5d55222af6f9e0855a67bcc24cec9ece4eba479369ab9d61802080ec4458a287452e7e6c4223ec114d61b69e6e940508ed0e73a801197ca326999007110ec627969699bd0d2f6771fe7b0c6d60b03df6899c4323724241927c67b64a71ddf7f3e36172d", 0xcc, 0x800, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0xffffff3e) write$binfmt_elf32(r3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x523) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000001440)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003e80), &(0x7f0000003ec0)=0xc) 11:55:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000140)=0x8) [ 165.543089] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 49 (only 16 groups) [ 165.549550] syz-executor2 (9080) used greatest stack depth: 13920 bytes left 11:55:46 executing program 2: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r3, &(0x7f0000000180)='5', 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) [ 165.606178] IPVS: ftp: loaded support on port[0] = 21 11:55:46 executing program 3: syz_emit_ethernet(0x140, &(0x7f0000000100)={@random="59cc9ee6e8e1", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x0, 0x1f4]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:55:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 11:55:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001cc0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @multicast2}], 0xffffffffffffffd6) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001b80)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfce}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b, 0x2}, 0x28) getuid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001a80)={0x0, 0x8}, &(0x7f0000001ac0)=0x8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000001b00)=@assoc_value={r6, 0x4}, &(0x7f0000001b40)=0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0), 0xc, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r4, &(0x7f0000001bc0)="2fb662e51b773849e7d54abbedf8b09069007d5a00b24b658e817cc93b42a112e55c3542e12a88a260d147473b32bd8d0bff299909e10c1359f7d9bfca5abdf7103f9f8d85b6f02c1e602136d4f6f21048cc484ec7b1aa3c546ec3f50700ca4d40f7550241bbd94bb5d55222af6f9e0855a67bcc24cec9ece4eba479369ab9d61802080ec4458a287452e7e6c4223ec114d61b69e6e940508ed0e73a801197ca326999007110ec627969699bd0d2f6771fe7b0c6d60b03df6899c4323724241927c67b64a71ddf7f3e36172d", 0xcc, 0x800, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0xffffff3e) write$binfmt_elf32(r3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x523) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000001440)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003e80), &(0x7f0000003ec0)=0xc) 11:55:47 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 11:55:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0'}, 0xfffffd70) 11:55:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000880)=@alg, &(0x7f0000000040)=0x417, 0x0) r2 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, 0x0, 0x0, 0x20000004}], 0x1, 0x8000) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="32beb286ca1f791b805162f1caca9f43d601a421b2d2380092f0031a2288ccca81d6ad876e49c99e819c9e9ffba4d457262443473753a72cedf24de5701c3e3011516cd4950859b2bc79dc10ea"], 0x4d) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, 0x0, 0x0, 0x800}, 0x40000) 11:55:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001cc0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @multicast2}], 0xffffffffffffffd6) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001b80)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfce}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b, 0x2}, 0x28) getuid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001a80)={0x0, 0x8}, &(0x7f0000001ac0)=0x8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000001b00)=@assoc_value={r6, 0x4}, &(0x7f0000001b40)=0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0), 0xc, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r4, &(0x7f0000001bc0)="2fb662e51b773849e7d54abbedf8b09069007d5a00b24b658e817cc93b42a112e55c3542e12a88a260d147473b32bd8d0bff299909e10c1359f7d9bfca5abdf7103f9f8d85b6f02c1e602136d4f6f21048cc484ec7b1aa3c546ec3f50700ca4d40f7550241bbd94bb5d55222af6f9e0855a67bcc24cec9ece4eba479369ab9d61802080ec4458a287452e7e6c4223ec114d61b69e6e940508ed0e73a801197ca326999007110ec627969699bd0d2f6771fe7b0c6d60b03df6899c4323724241927c67b64a71ddf7f3e36172d", 0xcc, 0x800, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0xffffff3e) write$binfmt_elf32(r3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x523) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000001440)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003e80), &(0x7f0000003ec0)=0xc) [ 166.498398] syz-executor0 (9116) used greatest stack depth: 12488 bytes left 11:55:47 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r3, &(0x7f0000000180)='5', 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 11:55:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100004) 11:55:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000001280)=""/62, 0x0, 0x800}, 0x18) 11:55:48 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 11:55:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100004) 11:55:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 11:55:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100004) 11:55:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x16c9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc60}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb6bb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2bb3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff5c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) [ 167.244540] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 167.284259] IPVS: ftp: loaded support on port[0] = 21 11:55:48 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x3a) clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x0, 0xfffffffffffffc1b, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0x1}}, 0x5c) 11:55:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100004) 11:55:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100004) 11:55:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100004) 11:55:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r1) 11:55:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)='?', 0x1}], 0x1) writev(r1, &(0x7f00007af000)=[{&(0x7f0000000080)="480000001500190c20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0x48}], 0x1) 11:55:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100004) 11:55:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003740)=[{{&(0x7f00000006c0)=@vsock, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1, &(0x7f0000003900)=""/39, 0x27}}], 0x1, 0x0, &(0x7f0000000140)) 11:55:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0xd801, 0x0, 0xff000000, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 11:55:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 11:55:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1}, 0x0) 11:55:49 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 11:55:49 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x1, 0x0, 0x3}) [ 168.158946] IPVS: ftp: loaded support on port[0] = 21 11:55:49 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4888, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:55:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000003f00)=@rc, 0x80) [ 168.211887] IPVS: ftp: loaded support on port[0] = 21 11:55:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x0, 0x0, 0x4, 0x81, 0x1, 0x401}], [[], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xd}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40010) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:55:49 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipmr_getroute={0x1c, 0x1a, 0x901}, 0x1c}}, 0x0) r0 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x49249249249256b, 0x0) 11:55:49 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000400)=0x8) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000380)='d', 0x1}], 0x1) 11:55:49 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 168.938255] IPVS: ftp: loaded support on port[0] = 21 11:55:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x2000000000005, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x84) 11:55:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="f00b2d0240316285717070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000f24000)=0x3) 11:55:50 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 11:55:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) 11:55:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1}, 0x0) 11:55:50 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 11:55:50 executing program 0: getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000280)) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002c80), 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002e00), 0x800) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:55:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 11:55:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x0, 0x0, 0x4, 0x81, 0x1, 0x401}], [[], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xd}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40010) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:55:50 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 11:55:50 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) getsockname(r0, &(0x7f0000004180)=@ll, &(0x7f0000004200)=0x80) 11:55:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) recvmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000000), 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/205, 0xcd}, {&(0x7f0000000080)=""/75, 0x4b}], 0x2, &(0x7f0000000280)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/108, 0xffffffffffffff49}, {&(0x7f0000000dc0)=""/141, 0x8d}, {&(0x7f0000000580)=""/23, 0x17}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/51, 0x33}], 0x6}}, {{&(0x7f00000008c0)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/187, 0xbb}, {&(0x7f0000000a00)=""/177, 0xb1}, {&(0x7f0000000ac0)=""/67, 0x43}, {&(0x7f0000002e40)=""/58, 0x3a}], 0x4, &(0x7f0000000bc0)=""/235, 0xeb}}, {{&(0x7f0000001000)=@in, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001080)=""/248, 0xf8}, {&(0x7f0000001180)=""/32, 0x20}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/96, 0x60}, {&(0x7f0000002340)=""/49, 0x31}, {&(0x7f0000000cc0)=""/231, 0xe7}, {&(0x7f0000002480)=""/247, 0xad}, {&(0x7f0000002580)=""/161, 0xa1}, {&(0x7f0000002e80)=""/15, 0xf}, {&(0x7f00000028c0)=""/247, 0xf7}], 0xa, &(0x7f0000002680)=""/111, 0x6f}}], 0x4, 0x0, 0x0) 11:55:51 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 11:55:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 11:55:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x5a}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 11:55:51 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x10000000002, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000c580)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002980)}}], 0x2, 0x0) 11:55:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) 11:55:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000000), 0x1}, 0x20) 11:55:51 executing program 0: getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000280)) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002c80), 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002e00), 0x800) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:55:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x60, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) [ 170.654656] rdma_op 00000000b882a699 conn xmit_rdma (null) [ 170.705382] rdma_op 00000000a157d85e conn xmit_rdma (null) 11:55:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x0, 0x0, 0x4, 0x81, 0x1, 0x401}], [[], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xd}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40010) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:55:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180), 0x8) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 11:55:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) 11:55:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 11:55:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x40000) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 171.061910] IPVS: ftp: loaded support on port[0] = 21 11:55:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) 11:55:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000001380)=0x4) 11:55:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) 11:55:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x300}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:55:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @empty=[0xf0ffffff]}]}, 0x1b5}}, 0x0) 11:55:52 executing program 0: getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000280)) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002c80), 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002e00), 0x800) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:55:52 executing program 2: unshare(0x8020000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) unshare(0x28020400) [ 171.816205] IPVS: ftp: loaded support on port[0] = 21 11:55:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x0, 0x0, 0x4, 0x81, 0x1, 0x401}], [[], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xd}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40010) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:55:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@empty}}, {{@in6=@ipv4}, 0x0, @in=@local}}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) getgid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x20000004) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x3, 0x8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x10, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:55:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 11:55:53 executing program 2: unshare(0x8020000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) unshare(0x28020400) 11:55:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x40000) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 11:55:53 executing program 2: unshare(0x8020000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) unshare(0x28020400) [ 172.321621] IPVS: ftp: loaded support on port[0] = 21 11:55:53 executing program 0: getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000280)) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002c80), 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002e00), 0x800) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:55:53 executing program 2: unshare(0x8020000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) unshare(0x28020400) 11:55:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x40000) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 11:55:54 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d00000000ffffffff25fec2541e21ccf67e1d7b5510029e63000000e565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = accept(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0xb2c, 0x9}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r3, 0x5}, &(0x7f00000002c0)=0x8) accept$packet(r0, &(0x7f0000000040), &(0x7f0000001580)=0xffffff4c) [ 172.879721] IPVS: ftp: loaded support on port[0] = 21 11:55:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x40000) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 173.288358] IPVS: ftp: loaded support on port[0] = 21 11:55:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000000000000290000000b000000"], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 11:55:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:54 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x4e52, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) 11:55:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0, 0xb2c, 0x9}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r3, 0x5}, &(0x7f00000002c0)=0x8) accept$packet(r0, &(0x7f0000000040), &(0x7f0000001580)=0xffffff4c) 11:55:54 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x4e52, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) 11:55:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x40000) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 11:55:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 11:55:55 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x4e52, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) [ 174.306369] IPVS: ftp: loaded support on port[0] = 21 11:55:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, 0x0, 0x0) 11:55:55 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "1fac8ee4a7b3fac21979a6520f59f1ad771c523d9c401209bc0db37bd8b994699b924d177247c1414d6813709bb42203354b38bfe13e7145412aeea9c6cd36", 0x39}, 0x60) 11:55:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d00000000ffffffff25fec2541e21ccf67e1d7b5510029e63000000e565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = accept(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0xb2c, 0x9}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r3, 0x5}, &(0x7f00000002c0)=0x8) accept$packet(r0, &(0x7f0000000040), &(0x7f0000001580)=0xffffff4c) 11:55:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, 0x0, 0x0) 11:55:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x40000) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 11:55:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, 0x0, 0x0) [ 174.976585] IPVS: ftp: loaded support on port[0] = 21 11:55:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, 0x0, 0x0) 11:55:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x1000}) 11:55:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000e40)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 11:55:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:55:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d00000000ffffffff25fec2541e21ccf67e1d7b5510029e63000000e565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = accept(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) listen(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0xb2c, 0x9}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r3, 0x5}, &(0x7f00000002c0)=0x8) accept$packet(r0, &(0x7f0000000040), &(0x7f0000001580)=0xffffff4c) 11:55:57 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f0000000000), 0x4) sendmsg(r1, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="83", 0x1}], 0x1}, 0x0) 11:55:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000023c0)=""/4096, 0x1010}], 0x1}, 0x0) 11:55:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) close(r0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000300), 0x4) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 11:55:57 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800090001000000", 0x24) 11:55:57 executing program 1: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x7ff04) [ 176.440514] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted [ 176.506183] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted 11:55:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3e) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="b10b9386", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x400000000004a, &(0x7f0000000000)=0x4, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:55:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 11:55:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:58 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 11:55:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:58 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a06000000a8430891000000390009002000040000000000000000dc1338d54400009b84136ef75a1500de448daa7227c43ab82200007d0f0e9eab3ee9cd6a4dfeea060cec", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) [ 177.001058] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 177.072380] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 11:55:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xeadc, 0x2c5) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 11:55:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000140), 0x4) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 11:55:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.ev\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 11:55:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) close(r0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000300), 0x4) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 11:55:58 executing program 1: r0 = socket(0x1000004000000010, 0x80802, 0x0) write(r0, &(0x7f0000000500)="2400000058001f02ff07f4f9002304000a04f5110800010002010002080003805d7640cc", 0x24) 11:55:58 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) 11:55:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, &(0x7f0000000480)={0x0, 0x90, "4a34c260b9f5528fbb1b66353800666fea12a29f9b4471caf49071925de387975a6945ecd60365a02ae4073e037bf4a56a376cb8665aad049851c3bcb15b30560bc80771831da91b97cc7f1b26652c0b061fa4fb4aa6bb7f61a78f727bb9a9ba7205945a71b6a665ca2f0f9ed3861c83b4435a8910e8f15cf83137cf19047a2739d60f9de014f86046b62055fcc327e4"}, &(0x7f0000000000)=0x98) 11:55:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=[@fadd={0x58, 0x114, 0x9, {{}, &(0x7f0000000080), &(0x7f00000000c0)}}], 0x58}, 0x0) [ 177.924821] atomic_op 0000000096fa7893 conn xmit_atomic (null) [ 177.952297] atomic_op 00000000e30bff77 conn xmit_atomic (null) 11:55:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x11}]}}}]}, 0x38}}, 0x0) 11:55:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) [ 178.218607] netlink: 'syz-executor5': attribute type 17 has an invalid length. [ 178.227804] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.258120] netlink: 'syz-executor5': attribute type 17 has an invalid length. 11:55:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000115, 0x0) 11:55:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) [ 178.358339] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 178.407462] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:56:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000115, 0x0) 11:56:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) 11:56:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000a28e00b83dbcfe44761ad551"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:56:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000115, 0x0) 11:56:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) 11:56:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) close(r0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000300), 0x4) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 11:56:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000115, 0x0) [ 179.533938] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 179.558971] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:56:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) 11:56:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 11:56:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) 11:56:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000115, 0x0) [ 179.712180] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 179.724267] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:56:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000115, 0x0) [ 179.803226] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:56:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0'}, 0xb) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 11:56:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x457d, 0xd6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 11:56:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000115, 0x0) 11:56:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) 11:56:01 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 180.157409] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:56:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) close(r0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000300), 0x4) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 11:56:01 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000400)=0x4) 11:56:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005, 0xb7, 0x7, 0x0, 0x1}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 11:56:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 11:56:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f0000000085100007fdffffffbf0100152462eaab2dbeeba9e4eb8ad0"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:56:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 11:56:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f0000000085100007fdffffffbf0100152462eaab2dbeeba9e4eb8ad0"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:56:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040), 0x10) 11:56:02 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 11:56:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000029000)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000440)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x2, 0xff}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 11:56:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f0000000085100007fdffffffbf0100152462eaab2dbeeba9e4eb8ad0"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 11:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 11:56:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f0000000085100007fdffffffbf0100152462eaab2dbeeba9e4eb8ad0"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:56:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 11:56:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x800) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d89c8f00010f6d88bba107403768ab500"], 0x1d}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 11:56:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r2, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 11:56:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)="ba58d6fcaccb7ffce16effcfe23b", 0x0, 0xf000}, 0x28) [ 181.667150] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:56:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x4}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 11:56:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 11:56:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r2, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 11:56:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 11:56:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x800) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d89c8f00010f6d88bba107403768ab500"], 0x1d}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 11:56:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r2, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 11:56:03 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) r1 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000d80)={0x0, 0x378, &(0x7f0000000c40)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000a80)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/112, 0x3f1}, {&(0x7f0000000b80)=""/158, 0x9e}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) [ 182.264834] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:56:03 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) r1 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000d80)={0x0, 0x378, &(0x7f0000000c40)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000a80)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/112, 0x3f1}, {&(0x7f0000000b80)=""/158, 0x9e}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) 11:56:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r2, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 11:56:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x800) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d89c8f00010f6d88bba107403768ab500"], 0x1d}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 11:56:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r2, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 11:56:03 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) r1 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000d80)={0x0, 0x378, &(0x7f0000000c40)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000a80)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/112, 0x3f1}, {&(0x7f0000000b80)=""/158, 0x9e}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) 11:56:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1) 11:56:03 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) r1 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000d80)={0x0, 0x378, &(0x7f0000000c40)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000a80)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/112, 0x3f1}, {&(0x7f0000000b80)=""/158, 0x9e}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) 11:56:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 11:56:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x05\xff\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x2000000000000000, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20, {{0x0, 0xde}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) 11:56:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r2, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 11:56:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d25000b0008000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 11:56:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r2, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r2, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) [ 182.974724] xt_nfacct: accounting object `syz1' does not exists [ 182.996301] netlink: 'syz-executor3': attribute type 11 has an invalid length. 11:56:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ac0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0), 0x0) 11:56:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x800) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d89c8f00010f6d88bba107403768ab500"], 0x1d}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 11:56:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="02004e000a0002000000000000000000"], 0x1}}, 0x0) 11:56:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 11:56:04 executing program 3: r0 = socket$inet6(0xa, 0x2400000803, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a000007000000ebff0f456046630005001a00189400eb55d28d2333ea43e42b53f8fe2c8cbc73ec3a90d4aceb3d0000000000000008ff98e9a8d8ac554a953b292ace99e5756feab2ae9c2543478348a09bf92ae519e576dc372f9b7cd7f370ed69f0019f"], 0x66}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x138, 0x0) 11:56:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0=\xb4\x86,g\xc3\xda\x87\x00\x19\x00', 0x3}, 0xfffffef1) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl(r0, 0x8936, &(0x7f0000000000)) 11:56:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774db1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x10) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) write$binfmt_script(r0, 0x0, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xe, 0x80000) connect$bt_l2cap(r0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/48, &(0x7f0000000400)=0x30) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000700)={0x0, 0x0, 0x5}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@local, @multicast2}, &(0x7f0000000300)=0xc) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000500)="4ca5aa910f0000000000006e00ff00", 0x330) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getpeername$llc(0xffffffffffffffff, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x0, 0x7, 0xcb99}, &(0x7f00000005c0)=0x10) 11:56:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0xfff}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 11:56:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 11:56:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) mmap(&(0x7f0000d09000/0x1000)=nil, 0x1000, 0x0, 0x88011, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) 11:56:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) accept4(r0, &(0x7f0000000880)=@alg, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) 11:56:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 11:56:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="ba", 0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e23}, 0x68) 11:56:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0xfff}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 11:56:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x200000000001) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 11:56:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 11:56:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000000070508ff0080ffc848225fd31770360c000100080000007d0a00010c000200000022ff02f10000"], 0x2c}, 0x1, 0x800000000000000}, 0x0) 11:56:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 11:56:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774db1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x10) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) write$binfmt_script(r0, 0x0, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xe, 0x80000) connect$bt_l2cap(r0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/48, &(0x7f0000000400)=0x30) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000700)={0x0, 0x0, 0x5}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@local, @multicast2}, &(0x7f0000000300)=0xc) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000500)="4ca5aa910f0000000000006e00ff00", 0x330) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getpeername$llc(0xffffffffffffffff, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x0, 0x7, 0xcb99}, &(0x7f00000005c0)=0x10) 11:56:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0xf, 0xb7) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)='\tG', 0x2, 0x0, 0x0, 0x0) 11:56:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 11:56:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:56:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0xfff}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 11:56:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d400300000000006506000001ed00002f040000000000005f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 11:56:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x20, 0x3, 0x6, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 11:56:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0xf, 0xb7) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)='\tG', 0x2, 0x0, 0x0, 0x0) [ 184.990809] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 185.071162] netlink: 'syz-executor4': attribute type 1 has an invalid length. 11:56:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x254, 0x0) recvmmsg(r0, &(0x7f0000002e80), 0x0, 0x0, &(0x7f0000002f40)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) 11:56:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0xf, 0xb7) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)='\tG', 0x2, 0x0, 0x0, 0x0) 11:56:06 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0xffffffffffffff6e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(r0, 0x8911, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r0, 0x0, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x0, 0x2, 0x3fffffff8000}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) 11:56:06 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0x6488, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="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", 0xff0}], 0x1}, 0x0) [ 185.399100] IPVS: ftp: loaded support on port[0] = 21 [ 185.757031] IPVS: ftp: loaded support on port[0] = 21 11:56:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774db1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x10) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) write$binfmt_script(r0, 0x0, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xe, 0x80000) connect$bt_l2cap(r0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/48, &(0x7f0000000400)=0x30) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000700)={0x0, 0x0, 0x5}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@local, @multicast2}, &(0x7f0000000300)=0xc) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000500)="4ca5aa910f0000000000006e00ff00", 0x330) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getpeername$llc(0xffffffffffffffff, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x0, 0x7, 0xcb99}, &(0x7f00000005c0)=0x10) 11:56:07 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0x6488, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="c3e43ffd4056ed231d3ef9225b989eaa0f6c4d552ca38e0766a0f2a1b83d8ad6c47e75f88d07a5b35f16d47e7cf2dd1b977b74723fcfd222f6d099d733f0e6960f7ed4e42de2ba837f795cbe011699f9d0a1a7fce4048c5f4eeceafe25c1a8145dc3895c6c8a51fad53d5bbd694a11de33a5320c0e567a1119978b2597ede6cecdf811a859bf254a10e8a4af7489c50ed28a4a730993851ff5080080000000000000e68e0670b0821e1a8673d7467105e48915dc14f0e2f07caeecf695ce1ad31e0dbd20e041c42a92bb4af4c35f4146d1ff2260be297149468a838fea62565c030792d39b515ff05b60f5dbaeb79f03f5ce2ac8fecc94a3fcfa442325cc3db10bbad4d72f569fce5c7cf812de469614cdcb1cbe1d49683b8afcaba32816f2aff78721531722f32c1396a9331c288e1349fc98fb1530d692d588942270baaca2a37bc5eb15b9b74a68e4a2f6ad371143aa0e14eb41b58bbeb69224515f47bb789ace2e37360566836bc7933370858380bf38b2b78ab9735d8aac5abccc94eb190cf6f89f7267c6f6f437740f87a5d8dca55cccd3a6a1b132de6fab92487938f06782ddd26e72e5704726311d360fd84d7d9021f77135666b1c0a667efc5ba1923d127f04a01f909125bcb3c2a9bee922638682814da71d434b8d78f398bbb4ea5812a59b5263eadd02aa932550c2d298223d516a98db664b54ad6007eaafe86e4bc3a338ad9ee46f4febb2e0f5b07dae061264c25e0d836e144a4b6cc1d2a9b84c695400344dd6e58a864edb5dfb424cc0bd844d0060306d803c7e28841998f9ba2553439b6faad5dffe7c293944f454f6722fc0affaf9b58abfd1c514ec31339f42acbefaae02e02459212cb700395c31d85805fbb57a5f11736d4692875901fcb115ce4e052de69c597e7db29d2dc34dfcdd8faff03caa24d6f1f88e000197ddbcf6c5a34748ae16e3fb0ae035633715292bf22f31fc42ddd2772cf2746b95b7c8a1002a176872797285779794e7c62a2af94ed1983139eae5e2fdd39162cb3596918c49dcb3ae07563dec7d5eca8774a385af2ed882dfe6c884d8885dfcc17f08cb57da485e8466db20384e5bb4ccf7619fb8288f8f611e3be247af0f849bbbc43244042237152a5e3e0ecb03197ab76fc91229a6961d700e16393eb457465452901f9f5f508bce75172cdf231d8dc7e4ee51103013a7d02321a1f676f6ff0ecb4a5e164ec9563282d1b00caa00ffffbb00ca0762e98cddcffd4a43aaaf30e4522b6f28efe18ef5baa78a6e209aa3fe95ac2bff2597036e307cee385f3fd03e12e7f249663ba58ec7cd9f309f44aca5f1a7387a2f06ff403b345b519cadfe05446061f796b568097005e8b276f42acd6a7f2bb99d74f21fd42e520b83aef3bd23ca6bb6978f25705ff46aa3ac6d08280169372efa0e911eb2e88565b64e320a5175f3211448ca0617e6bbe760ab7a51a1003c8d41b47a8fcd591d94efeef1df776540d7b921b41ed1fe8b059831e7213e4680eb216682a3a251d7ca80ee728c5c0a1b76148498c8033467fc104d7a83a5bc29fb05aba5392e7d02dcc89269506b1d9bf0f49f6393820317517324fc12728da86c99bcdda07dee9383b6624d6854bc3517de4774132cab5a4586f670ed689f2cd0585d61ca73e32ca4061a55c951d9489baafa7701ea5ab5332db336426dd296ed421bc564608ce18b61d3e3ee52b0a1e67d0f2b596268ec5b8bf8dfd65e495c1672f6c6dc77b697700c77f05a000000000000004c9d52e1ef3946fbef9ab2795cf342b3fb6257826ba5434bc41ec70d7f77a8257419bdc9bbc9ee635c3544a5251e56259d7e44d92f52f56343f3a12a53f5b42eec1444f1b27bb6181cd8c637d808f20c9a00cfd21d6764677eb2ca8f5c9ed06dd8e08fcf3595076215120b39f4f9f36a614ddcbcc5f9d2cc834efd9771598a11805a66cb5d90958acaf023462b7f55be9f75c9b326d60fe0c045b692cba3afe63bde8cba979c3019bc3167e5dbaefcb8832a66ea0e9dcc4bc27e883e8c21e42bd7e2a0c250c194e23ab7a3e978af51ca9a238b512b292dc2018dcce9e5b7984e483610998c8c60d29eef1db803d00aedfb56adac960bbbdd3202ce724cf800eb81830224b80baf7686880e37f2c9eaf241c88b8a402e09850dd68dfbe09798d07bc9018722af51e93c6c56423c8676e961a8750f6569c7f3a8bd963b3cda866095a266f64f237dc3cec21f5bc8c8e8d3021a675074606e733be6437ccf672d636b8e6a727e8a708c69e7eaf88a6b30ee20c166f58583c811b48a062d4d3cc4fa824708c41d7173246d838b8ad925d41adeda77fabb4b8274023031faff4c34738f9e01cf4c58bd301e07c5a2b3312652898db5573a850ebd76c74ddef96047c4bbb79162fb5c1750f07fa7844437c61d5954e47c8ae22be54d575393dd1812e54d9e3addc450263f348f363882a19439cb36c9944feedac8275b2435964b451e1aa6b1f2328d7ba946d12e9ecaa959cb5f64b0a62bd26079c75fd1a9e2ed40ecdd9b7dbfb8f4644cf3e06d7a3efb5dfd3107aa8ce9f5923f3bed0e3dbf4cb1d04cc994d09a5e489e52f219adae32a163d84b3ad702c71459a5079050424cd8347054fc568abb5b5d0eee60a070111b29c5c310d617c1d535ab30f46a6f3391a407dd8a21be73e62447f8302b4ca4626178c620371613d5b6180eaedf7f8d53c02f23cc297571649f4cc8670903f259ce745f701e36b0c03ce3e9972240839fff32185ceaec42e723d0820041d8edcaa8129874565bcd289b9eed1719decf484777c020410d206df5d6709d7e1333d6b25b175161b4d431e784eb2101dc3188d01757f16030800896fa8f4000e39303c8488091c08fffd83e28ce10babfaed431adff270067c0b59a306a48495833b8da0f68eda9e8e5b666dabfc95232d749a53342a1371949c8312e59a5110dc939ac26f9752bdc563b7aa0206466a5af1e23e7da70f3e2b23d9ae2b33e83192c3f1afcfcdf3c85944169349be9403708e296f2c64b328568ab12a1017231f0e61df24d7cecf08b86678ee1de346c06d205f704dfbd705b94d6a379376a77a7676056db9673418ae4e5a085904536713055c45cded1efa9a73d2923cde2218e7072bfc0990de26eb4549caed6b04e7d9ce74df01a5c92c8cff2951f2a78f03fb2e92721eebadb8d8f946f26076b9ccb48a666505ce69dba71044fee4a8dd5330284125dcdae2be63f3e7f5d476d3a602a58bf80dae28c1ca74fc9bed05355f186cb2e85917cb2e392a502f283fe26626b1906784a46b2fa0f25ebf510f84cf4c61015dbfcd6f126f312ef8c538e3c5d52e75453d8eca8b857ff824ccebf2e0fff7a7d8797819cc6432c04fab35d21705a191cb679bb9731eae03449a116273c9406139e9d53342818a8e6ffaf3e327da2b66abce24d864ed424b980fb8be39fa836dd433eb6c03770ed7caa0a88acc4809bd1abd7ecfefde641f48ee630b5488d5a1b886db5e9b17fdce859183752551f15799c4abbcc5654d99b94de02fcf3dffe5f13115273a59d860aa4ce0af77e9272184aee18304df22ee1378d106e8f24161bc5c17b1d4d7aaee839856cce59d201b72abab79b6dce630e015e8845282bd36a57f5313e5a4443eeb7d5e931243acd43eea5d389d250887b738f02115a391d741dcaabfa862bf6a9d61611d47e7d97276dcc5d07712e8a0c7fcd5472cf611b30d4e4987ca7919628505d897edde330287daf97e85c7bde5c6e43fdb65429342985a323a47de750bbf313f448fe8639395540d46c7ef049d640a5c14cfcb74edd64320d2adc8a4ec4d9e5613192bdcb1db8b4319973740acf8f772668be2a244ce1d3a03a525c927deacc492838731163f6893b4652bde3ba79c94b08cef8d7023fd181ae077c40ff420e45b15fdfe94eaebe2fa3143292b4727dc4829fe5e973f997b024c48ba3d1b51ba7fa3fcb92c150389c2650c16a11e4b1ac06e20f78c385b487f90d4cda62182fc628e30e61ef32a881601967bfae82de2cce59009f6ed00467656c8b7be4f464ec44d6028ff5f51bf84346b0aee754ec07b59d27209b0ab770b523f75a54f8a4b27b05a912b6b9f9617a7b027dd0e06c6a5f216d2fad73cc551db4a2d345cbec5fe90f0e9b15352c31fa6090e0d62acfe11e9ee40ba2b650dac681dc0c9b93991370310d3a53b53951f7dd9f7805838d0afefcf22051118a22455b73729918a69f62fcc43ec3e93507c852fa43922d29fec7caefddcd454410891a777764b505acebb005d51b41f591b81ef5f9eb0acabb0a32fbb094259bbc2c895627209aa2320c0ff90071e1af8161a4a173fdeaed6dfc1a54452e0c0b04f27b295dfff0e6ad9fe6e16f8cd4d7272d9694577f30232644bb5627acdd4ad9ce524748f73c934dbcf3701b652f4b22b5e01a73b46a60334517d7b9b9afacb76611aabeb046dc3230e0709178903bf5cafa67e5112ae2d5d7b5d2ec005c8c8333cb047df060e37ec4993fe14d781fc7dc49aa4caa5cddc0dd66a63608e29333a329ea9d5fa37e41b180b914df864fcc825718055df81c17f1546235b7024c22ad72bbfce74881445f28311ba6f4352ea02cac2e66ad0cef9ee836fd9403bda285b89cd18337ef75fa7e18cd4100536eed14693b514917363fa87c238ecf738f052c28c529d4976c940ecd937e1e390d4e6ad9ccb698c00af1373445e14581e9d3bd361f5eca3415a6702cb73bb8475256b05ee4d6c83cef7c97bde3af5d56852eaad794998d76d48623a4a4d66a0ceeee01e5fcba750016eca1dce415fce070e64084ec29d0115b7211a9990af24cd307287cbca362f2e2143f5934162c18340317d4c9fe40f00bb9e617c21ea9dded9c9a8ab300ce8cb1d8c538aeb251df853467c48f400e482296e0f59b2b24dad67a54d7d2f14cab33dfd8a0551f97f704f079b16cfd02ab971c9a6619efb163c79eaff08cdc54b2e165cd57df8f734a52e34200f1fa520cf6feac834b33c035b802169972fc52190e14de89ba8392da19f0c99a7212c685f5591ee3cfd8c7206a6ca4a52e48b7df9668872f1ea508417e69c1dd73e55d372307b575f72f164c4a3cce01c84c87c8fbdf954efafd80c8d16dcd27c39adb74279f826dd825a4ef0ea423a3c29e6349800782d438c971273977442806965da70d26e5a14ec5c47e411488b481d7163d0e76c756d8a616f63f4e31857bac8a1092c9f5afe609ee5345cb976e53fa216735c6100dc39f6982ac40e4e382ef941c48a448416eddfe7395654fda79faa1418e396e99af4bd8db41e824128718ce7edb144f6a19e65a8cc2fe575ec396e0d7834def8667757b349792a22de0ecc0d3777aa5afa457ae3a269b8d8eaa4dd713ea5ca5e38c2dc6f4d9e1edb3f8167a94ca8ecef36941d25e5c7008ce7ffeec014edcca829bd225eacedd27a08d76c9fb3ebe9aa3d613da37e1ab15f04420c1524eaf0c1bfa469cab6506574010722a1cdc74268a005556247b45d8e6bef5fe1af07860388f65747ea4c6e3ac63a1b31a6298c8059fb7daaa88a95a3404d5d3556826eafb78f0915ed4da18e8c1c917ae8db61ac2cd49495e1dc945ac4a83a082ecac5b241f5a31fa22250d29b7ba47d378b59aa3657a73375b825f82aab3fe495c91ae9e8baaa93c532343a225f5acd96c18ac31a5742bfaf50057f5434bff377a0868c9d0c629e07dabf00cbfd826ec84c4b0be23c2d1baf1eae30b6698", 0xff0}], 0x1}, 0x0) 11:56:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0xfff}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 11:56:07 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0xf, 0xb7) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)='\tG', 0x2, 0x0, 0x0, 0x0) 11:56:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800414900000004fcff", 0x58}], 0x1) 11:56:07 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0x6488, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="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", 0xff0}], 0x1}, 0x0) 11:56:07 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x4) 11:56:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f00)=0x14) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/191, 0xbf}, {&(0x7f0000000ac0)=""/226, 0xe2}], 0x2, &(0x7f0000000c40)=""/91, 0x5b}}], 0x1, 0x10002, &(0x7f0000003700)={0x77359400}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000003f80)={'icmp6\x00'}, &(0x7f0000003fc0)=0x1e) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000e80)={&(0x7f0000000040), 0xc, &(0x7f0000000e40)={&(0x7f0000000080)={0x18, r1, 0x30f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) 11:56:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x254, 0x0) recvmmsg(r0, &(0x7f0000002e80), 0x0, 0x0, &(0x7f0000002f40)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) 11:56:07 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000001500)=@l2={0x1f, 0x6488, {0x1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="c3e43ffd4056ed231d3ef9225b989eaa0f6c4d552ca38e0766a0f2a1b83d8ad6c47e75f88d07a5b35f16d47e7cf2dd1b977b74723fcfd222f6d099d733f0e6960f7ed4e42de2ba837f795cbe011699f9d0a1a7fce4048c5f4eeceafe25c1a8145dc3895c6c8a51fad53d5bbd694a11de33a5320c0e567a1119978b2597ede6cecdf811a859bf254a10e8a4af7489c50ed28a4a730993851ff5080080000000000000e68e0670b0821e1a8673d7467105e48915dc14f0e2f07caeecf695ce1ad31e0dbd20e041c42a92bb4af4c35f4146d1ff2260be297149468a838fea62565c030792d39b515ff05b60f5dbaeb79f03f5ce2ac8fecc94a3fcfa442325cc3db10bbad4d72f569fce5c7cf812de469614cdcb1cbe1d49683b8afcaba32816f2aff78721531722f32c1396a9331c288e1349fc98fb1530d692d588942270baaca2a37bc5eb15b9b74a68e4a2f6ad371143aa0e14eb41b58bbeb69224515f47bb789ace2e37360566836bc7933370858380bf38b2b78ab9735d8aac5abccc94eb190cf6f89f7267c6f6f437740f87a5d8dca55cccd3a6a1b132de6fab92487938f06782ddd26e72e5704726311d360fd84d7d9021f77135666b1c0a667efc5ba1923d127f04a01f909125bcb3c2a9bee922638682814da71d434b8d78f398bbb4ea5812a59b5263eadd02aa932550c2d298223d516a98db664b54ad6007eaafe86e4bc3a338ad9ee46f4febb2e0f5b07dae061264c25e0d836e144a4b6cc1d2a9b84c695400344dd6e58a864edb5dfb424cc0bd844d0060306d803c7e28841998f9ba2553439b6faad5dffe7c293944f454f6722fc0affaf9b58abfd1c514ec31339f42acbefaae02e02459212cb700395c31d85805fbb57a5f11736d4692875901fcb115ce4e052de69c597e7db29d2dc34dfcdd8faff03caa24d6f1f88e000197ddbcf6c5a34748ae16e3fb0ae035633715292bf22f31fc42ddd2772cf2746b95b7c8a1002a176872797285779794e7c62a2af94ed1983139eae5e2fdd39162cb3596918c49dcb3ae07563dec7d5eca8774a385af2ed882dfe6c884d8885dfcc17f08cb57da485e8466db20384e5bb4ccf7619fb8288f8f611e3be247af0f849bbbc43244042237152a5e3e0ecb03197ab76fc91229a6961d700e16393eb457465452901f9f5f508bce75172cdf231d8dc7e4ee51103013a7d02321a1f676f6ff0ecb4a5e164ec9563282d1b00caa00ffffbb00ca0762e98cddcffd4a43aaaf30e4522b6f28efe18ef5baa78a6e209aa3fe95ac2bff2597036e307cee385f3fd03e12e7f249663ba58ec7cd9f309f44aca5f1a7387a2f06ff403b345b519cadfe05446061f796b568097005e8b276f42acd6a7f2bb99d74f21fd42e520b83aef3bd23ca6bb6978f25705ff46aa3ac6d08280169372efa0e911eb2e88565b64e320a5175f3211448ca0617e6bbe760ab7a51a1003c8d41b47a8fcd591d94efeef1df776540d7b921b41ed1fe8b059831e7213e4680eb216682a3a251d7ca80ee728c5c0a1b76148498c8033467fc104d7a83a5bc29fb05aba5392e7d02dcc89269506b1d9bf0f49f6393820317517324fc12728da86c99bcdda07dee9383b6624d6854bc3517de4774132cab5a4586f670ed689f2cd0585d61ca73e32ca4061a55c951d9489baafa7701ea5ab5332db336426dd296ed421bc564608ce18b61d3e3ee52b0a1e67d0f2b596268ec5b8bf8dfd65e495c1672f6c6dc77b697700c77f05a000000000000004c9d52e1ef3946fbef9ab2795cf342b3fb6257826ba5434bc41ec70d7f77a8257419bdc9bbc9ee635c3544a5251e56259d7e44d92f52f56343f3a12a53f5b42eec1444f1b27bb6181cd8c637d808f20c9a00cfd21d6764677eb2ca8f5c9ed06dd8e08fcf3595076215120b39f4f9f36a614ddcbcc5f9d2cc834efd9771598a11805a66cb5d90958acaf023462b7f55be9f75c9b326d60fe0c045b692cba3afe63bde8cba979c3019bc3167e5dbaefcb8832a66ea0e9dcc4bc27e883e8c21e42bd7e2a0c250c194e23ab7a3e978af51ca9a238b512b292dc2018dcce9e5b7984e483610998c8c60d29eef1db803d00aedfb56adac960bbbdd3202ce724cf800eb81830224b80baf7686880e37f2c9eaf241c88b8a402e09850dd68dfbe09798d07bc9018722af51e93c6c56423c8676e961a8750f6569c7f3a8bd963b3cda866095a266f64f237dc3cec21f5bc8c8e8d3021a675074606e733be6437ccf672d636b8e6a727e8a708c69e7eaf88a6b30ee20c166f58583c811b48a062d4d3cc4fa824708c41d7173246d838b8ad925d41adeda77fabb4b8274023031faff4c34738f9e01cf4c58bd301e07c5a2b3312652898db5573a850ebd76c74ddef96047c4bbb79162fb5c1750f07fa7844437c61d5954e47c8ae22be54d575393dd1812e54d9e3addc450263f348f363882a19439cb36c9944feedac8275b2435964b451e1aa6b1f2328d7ba946d12e9ecaa959cb5f64b0a62bd26079c75fd1a9e2ed40ecdd9b7dbfb8f4644cf3e06d7a3efb5dfd3107aa8ce9f5923f3bed0e3dbf4cb1d04cc994d09a5e489e52f219adae32a163d84b3ad702c71459a5079050424cd8347054fc568abb5b5d0eee60a070111b29c5c310d617c1d535ab30f46a6f3391a407dd8a21be73e62447f8302b4ca4626178c620371613d5b6180eaedf7f8d53c02f23cc297571649f4cc8670903f259ce745f701e36b0c03ce3e9972240839fff32185ceaec42e723d0820041d8edcaa8129874565bcd289b9eed1719decf484777c020410d206df5d6709d7e1333d6b25b175161b4d431e784eb2101dc3188d01757f16030800896fa8f4000e39303c8488091c08fffd83e28ce10babfaed431adff270067c0b59a306a48495833b8da0f68eda9e8e5b666dabfc95232d749a53342a1371949c8312e59a5110dc939ac26f9752bdc563b7aa0206466a5af1e23e7da70f3e2b23d9ae2b33e83192c3f1afcfcdf3c85944169349be9403708e296f2c64b328568ab12a1017231f0e61df24d7cecf08b86678ee1de346c06d205f704dfbd705b94d6a379376a77a7676056db9673418ae4e5a085904536713055c45cded1efa9a73d2923cde2218e7072bfc0990de26eb4549caed6b04e7d9ce74df01a5c92c8cff2951f2a78f03fb2e92721eebadb8d8f946f26076b9ccb48a666505ce69dba71044fee4a8dd5330284125dcdae2be63f3e7f5d476d3a602a58bf80dae28c1ca74fc9bed05355f186cb2e85917cb2e392a502f283fe26626b1906784a46b2fa0f25ebf510f84cf4c61015dbfcd6f126f312ef8c538e3c5d52e75453d8eca8b857ff824ccebf2e0fff7a7d8797819cc6432c04fab35d21705a191cb679bb9731eae03449a116273c9406139e9d53342818a8e6ffaf3e327da2b66abce24d864ed424b980fb8be39fa836dd433eb6c03770ed7caa0a88acc4809bd1abd7ecfefde641f48ee630b5488d5a1b886db5e9b17fdce859183752551f15799c4abbcc5654d99b94de02fcf3dffe5f13115273a59d860aa4ce0af77e9272184aee18304df22ee1378d106e8f24161bc5c17b1d4d7aaee839856cce59d201b72abab79b6dce630e015e8845282bd36a57f5313e5a4443eeb7d5e931243acd43eea5d389d250887b738f02115a391d741dcaabfa862bf6a9d61611d47e7d97276dcc5d07712e8a0c7fcd5472cf611b30d4e4987ca7919628505d897edde330287daf97e85c7bde5c6e43fdb65429342985a323a47de750bbf313f448fe8639395540d46c7ef049d640a5c14cfcb74edd64320d2adc8a4ec4d9e5613192bdcb1db8b4319973740acf8f772668be2a244ce1d3a03a525c927deacc492838731163f6893b4652bde3ba79c94b08cef8d7023fd181ae077c40ff420e45b15fdfe94eaebe2fa3143292b4727dc4829fe5e973f997b024c48ba3d1b51ba7fa3fcb92c150389c2650c16a11e4b1ac06e20f78c385b487f90d4cda62182fc628e30e61ef32a881601967bfae82de2cce59009f6ed00467656c8b7be4f464ec44d6028ff5f51bf84346b0aee754ec07b59d27209b0ab770b523f75a54f8a4b27b05a912b6b9f9617a7b027dd0e06c6a5f216d2fad73cc551db4a2d345cbec5fe90f0e9b15352c31fa6090e0d62acfe11e9ee40ba2b650dac681dc0c9b93991370310d3a53b53951f7dd9f7805838d0afefcf22051118a22455b73729918a69f62fcc43ec3e93507c852fa43922d29fec7caefddcd454410891a777764b505acebb005d51b41f591b81ef5f9eb0acabb0a32fbb094259bbc2c895627209aa2320c0ff90071e1af8161a4a173fdeaed6dfc1a54452e0c0b04f27b295dfff0e6ad9fe6e16f8cd4d7272d9694577f30232644bb5627acdd4ad9ce524748f73c934dbcf3701b652f4b22b5e01a73b46a60334517d7b9b9afacb76611aabeb046dc3230e0709178903bf5cafa67e5112ae2d5d7b5d2ec005c8c8333cb047df060e37ec4993fe14d781fc7dc49aa4caa5cddc0dd66a63608e29333a329ea9d5fa37e41b180b914df864fcc825718055df81c17f1546235b7024c22ad72bbfce74881445f28311ba6f4352ea02cac2e66ad0cef9ee836fd9403bda285b89cd18337ef75fa7e18cd4100536eed14693b514917363fa87c238ecf738f052c28c529d4976c940ecd937e1e390d4e6ad9ccb698c00af1373445e14581e9d3bd361f5eca3415a6702cb73bb8475256b05ee4d6c83cef7c97bde3af5d56852eaad794998d76d48623a4a4d66a0ceeee01e5fcba750016eca1dce415fce070e64084ec29d0115b7211a9990af24cd307287cbca362f2e2143f5934162c18340317d4c9fe40f00bb9e617c21ea9dded9c9a8ab300ce8cb1d8c538aeb251df853467c48f400e482296e0f59b2b24dad67a54d7d2f14cab33dfd8a0551f97f704f079b16cfd02ab971c9a6619efb163c79eaff08cdc54b2e165cd57df8f734a52e34200f1fa520cf6feac834b33c035b802169972fc52190e14de89ba8392da19f0c99a7212c685f5591ee3cfd8c7206a6ca4a52e48b7df9668872f1ea508417e69c1dd73e55d372307b575f72f164c4a3cce01c84c87c8fbdf954efafd80c8d16dcd27c39adb74279f826dd825a4ef0ea423a3c29e6349800782d438c971273977442806965da70d26e5a14ec5c47e411488b481d7163d0e76c756d8a616f63f4e31857bac8a1092c9f5afe609ee5345cb976e53fa216735c6100dc39f6982ac40e4e382ef941c48a448416eddfe7395654fda79faa1418e396e99af4bd8db41e824128718ce7edb144f6a19e65a8cc2fe575ec396e0d7834def8667757b349792a22de0ecc0d3777aa5afa457ae3a269b8d8eaa4dd713ea5ca5e38c2dc6f4d9e1edb3f8167a94ca8ecef36941d25e5c7008ce7ffeec014edcca829bd225eacedd27a08d76c9fb3ebe9aa3d613da37e1ab15f04420c1524eaf0c1bfa469cab6506574010722a1cdc74268a005556247b45d8e6bef5fe1af07860388f65747ea4c6e3ac63a1b31a6298c8059fb7daaa88a95a3404d5d3556826eafb78f0915ed4da18e8c1c917ae8db61ac2cd49495e1dc945ac4a83a082ecac5b241f5a31fa22250d29b7ba47d378b59aa3657a73375b825f82aab3fe495c91ae9e8baaa93c532343a225f5acd96c18ac31a5742bfaf50057f5434bff377a0868c9d0c629e07dabf00cbfd826ec84c4b0be23c2d1baf1eae30b6698", 0xff0}], 0x1}, 0x0) 11:56:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="2600000000810008"]}) [ 186.453013] netlink: 'syz-executor3': attribute type 6 has an invalid length. 11:56:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x254, 0x0) recvmmsg(r0, &(0x7f0000002e80), 0x0, 0x0, &(0x7f0000002f40)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) 11:56:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774db1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x10) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) write$binfmt_script(r0, 0x0, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xe, 0x80000) connect$bt_l2cap(r0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/48, &(0x7f0000000400)=0x30) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000700)={0x0, 0x0, 0x5}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@local, @multicast2}, &(0x7f0000000300)=0xc) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000500)="4ca5aa910f0000000000006e00ff00", 0x330) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getpeername$llc(0xffffffffffffffff, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x0, 0x7, 0xcb99}, &(0x7f00000005c0)=0x10) 11:56:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 11:56:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f00)=0x14) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/191, 0xbf}, {&(0x7f0000000ac0)=""/226, 0xe2}], 0x2, &(0x7f0000000c40)=""/91, 0x5b}}], 0x1, 0x10002, &(0x7f0000003700)={0x77359400}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000003f80)={'icmp6\x00'}, &(0x7f0000003fc0)=0x1e) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000e80)={&(0x7f0000000040), 0xc, &(0x7f0000000e40)={&(0x7f0000000080)={0x18, r1, 0x30f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) 11:56:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x192, 0x0) 11:56:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x254, 0x0) recvmmsg(r0, &(0x7f0000002e80), 0x0, 0x0, &(0x7f0000002f40)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) 11:56:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x254, 0x0) recvmmsg(r0, &(0x7f0000002e80), 0x0, 0x0, &(0x7f0000002f40)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) [ 187.196497] netlink: 'syz-executor3': attribute type 6 has an invalid length. 11:56:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f00)=0x14) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/191, 0xbf}, {&(0x7f0000000ac0)=""/226, 0xe2}], 0x2, &(0x7f0000000c40)=""/91, 0x5b}}], 0x1, 0x10002, &(0x7f0000003700)={0x77359400}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000003f80)={'icmp6\x00'}, &(0x7f0000003fc0)=0x1e) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000e80)={&(0x7f0000000040), 0xc, &(0x7f0000000e40)={&(0x7f0000000080)={0x18, r1, 0x30f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) 11:56:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) [ 187.408492] netlink: 'syz-executor3': attribute type 6 has an invalid length. 11:56:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f00)=0x14) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/191, 0xbf}, {&(0x7f0000000ac0)=""/226, 0xe2}], 0x2, &(0x7f0000000c40)=""/91, 0x5b}}], 0x1, 0x10002, &(0x7f0000003700)={0x77359400}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000003f80)={'icmp6\x00'}, &(0x7f0000003fc0)=0x1e) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000e80)={&(0x7f0000000040), 0xc, &(0x7f0000000e40)={&(0x7f0000000080)={0x18, r1, 0x30f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) [ 187.742163] netlink: 'syz-executor3': attribute type 6 has an invalid length. 11:56:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x254, 0x0) recvmmsg(r0, &(0x7f0000002e80), 0x0, 0x0, &(0x7f0000002f40)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) 11:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 11:56:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 11:56:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x192, 0x0) 11:56:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x254, 0x0) recvmmsg(r0, &(0x7f0000002e80), 0x0, 0x0, &(0x7f0000002f40)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) 11:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 11:56:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 11:56:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000340)=[{0x0}], 0x1}}], 0x48}, 0x0) 11:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 11:56:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1040000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) sendmsg$kcm(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)="6123f5ffd9f44856c11a207989c81232bedfbcc609", 0x15}], 0x1}, 0x4000000) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='UeM'], 0x3) 11:56:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9f}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) 11:56:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev, 0x0, 0x0, 0x3, 0xb}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @remote}, 0x0, 0x2}, 0x20) 11:56:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x20000000004, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0}, 0x18) 11:56:10 executing program 5: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 11:56:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x192, 0x0) 11:56:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:56:10 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000380)="130000001000ffdde200f49ff60f050000230a009d0000001000c53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db35411543e1226218e88cfc1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e67e7e4f28bca763acd06f40ad03226af55e7129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 11:56:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="571d7d91290d61beff7145763f7a95674c9b61c6e58ba229941a083257dfdd9d4037ad6480bbf0fd", 0x28}], 0x1}, 0x0) 11:56:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000000180001000000000000000000090000000c0003000000000000000000100006004c40bda58451b28100000000"], 0x1}}, 0x0) 11:56:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 11:56:10 executing program 5: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 11:56:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000006380)={@local, @loopback, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20002}) 11:56:10 executing program 5: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 11:56:10 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r1, 0x29, 0x6, 0x0, 0x0) 11:56:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) close(r0) 11:56:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 11:56:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x192, 0x0) 11:56:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3fffffffffffec9, 0x0, &(0x7f0000000340)={0x0, r1+30000000}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) 11:56:10 executing program 5: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 11:56:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gretap0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00004c46720000fc00000000ba00000000008b00000000000008000000000000400000000000000000000000000000000000000000005200000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000005af38dfe42eb6440005e982cc20000"], 0x78) 11:56:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) 11:56:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0xffffff87, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:56:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000000), 0x1000000}, 0x20) 11:56:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0xffffff87, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:56:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000bbfe8)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f000030a000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fadfd0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x57}], 0x9b, 0x0, 0x6d}, 0x0) 11:56:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0xa, 0x10}, &(0x7f0000000040)=0x18) 11:56:11 executing program 5: socketpair(0x11, 0xa, 0x32b, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000001e00)={&(0x7f0000001b40)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/41, 0x29}], 0x2}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x7, @empty, 0x41f}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x80000001, @empty, 0x7f}, @in6={0xa, 0x4e22, 0xfff, @empty, 0x7ff}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x7, @local, 0x2}], 0xa0) ioctl(r2, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000001f80)=@nat={'nat\x00', 0x1b, 0x5, 0xfffffe3a, 0x2c0, 0x1b0, 0x390, 0x2c0, 0x1b0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0xffffffffffffff5b, 0xe0}, @unspec=@DNAT1={0x0, 'DNAT\x00', 0x1, {0x3, @ipv6=@remote, @ipv4=@local, @port=0x4e21, @icmp_id=0x66}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x8417, 0xd0}, @NETMAP={0x0, 'NETMAP\x00', 0x0, {0x1, {0x5, @local, @remote, @icmp_id=0x65, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0xffffffffffffffd0, 0xfffffffffffffe8a, 0x0, {}, [@common=@ah={0x0, 'ah\x00', 0x0, {0x1ff, 0x4}}]}, @unspec=@SNAT1={0x0, 'SNAT\x00', 0x1, {0xc, @ipv6=@remote, @ipv4=@rand_addr=0x7, @gre_key=0x9, @gre_key=0x8}}}, {{@uncond, 0x0, 0x30d, 0x100}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2, @port=0x4e24, @port=0x4e20}}}}], {{[], 0x0, 0xfffffffffffffd46, 0x98}, {0x34b}}}}, 0x2be940ac330b961) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0xf5e}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={r6, 0xc8, &(0x7f00000007c0)=[@in6={0xa, 0x4e24, 0x3f, @ipv4={[], [], @multicast2}, 0x2}, @in6={0xa, 0x4e24, 0x7688, @remote, 0x6}, @in6={0xa, 0x4e23, 0xffffffff, @mcast1, 0x1}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x3f, @mcast2, 0x1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x10000, @empty, 0x1}]}, &(0x7f0000000500)=0x10) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x7, {0x7ff, 0x6, 0x3f, 0x86, 0xffffffffffffff6f, 0xa533}, 0x7fffffff, 0x4}, 0xe) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 11:56:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0xffffff87, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:56:11 executing program 0: r0 = socket(0x800000000000000a, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00`\x00', 0xfffffffffffffffd}) [ 190.530708] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.537806] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.951081] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.957497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.964261] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.970642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.011941] device bridge0 entered promiscuous mode [ 191.018058] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.041409] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.047888] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.080949] device bridge0 left promiscuous mode [ 191.292493] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.298945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.305721] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.312151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.319235] device bridge0 entered promiscuous mode [ 191.325281] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 11:56:12 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3fffffffffffec9, 0x0, &(0x7f0000000340)={0x0, r1+30000000}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) 11:56:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0xffffff87, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:56:12 executing program 5: socketpair(0x11, 0xa, 0x32b, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000001e00)={&(0x7f0000001b40)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/41, 0x29}], 0x2}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x7, @empty, 0x41f}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x80000001, @empty, 0x7f}, @in6={0xa, 0x4e22, 0xfff, @empty, 0x7ff}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x7, @local, 0x2}], 0xa0) ioctl(r2, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000001f80)=@nat={'nat\x00', 0x1b, 0x5, 0xfffffe3a, 0x2c0, 0x1b0, 0x390, 0x2c0, 0x1b0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0xffffffffffffff5b, 0xe0}, @unspec=@DNAT1={0x0, 'DNAT\x00', 0x1, {0x3, @ipv6=@remote, @ipv4=@local, @port=0x4e21, @icmp_id=0x66}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x8417, 0xd0}, @NETMAP={0x0, 'NETMAP\x00', 0x0, {0x1, {0x5, @local, @remote, @icmp_id=0x65, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0xffffffffffffffd0, 0xfffffffffffffe8a, 0x0, {}, [@common=@ah={0x0, 'ah\x00', 0x0, {0x1ff, 0x4}}]}, @unspec=@SNAT1={0x0, 'SNAT\x00', 0x1, {0xc, @ipv6=@remote, @ipv4=@rand_addr=0x7, @gre_key=0x9, @gre_key=0x8}}}, {{@uncond, 0x0, 0x30d, 0x100}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2, @port=0x4e24, @port=0x4e20}}}}], {{[], 0x0, 0xfffffffffffffd46, 0x98}, {0x34b}}}}, 0x2be940ac330b961) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0xf5e}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={r6, 0xc8, &(0x7f00000007c0)=[@in6={0xa, 0x4e24, 0x3f, @ipv4={[], [], @multicast2}, 0x2}, @in6={0xa, 0x4e24, 0x7688, @remote, 0x6}, @in6={0xa, 0x4e23, 0xffffffff, @mcast1, 0x1}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x3f, @mcast2, 0x1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x10000, @empty, 0x1}]}, &(0x7f0000000500)=0x10) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x7, {0x7ff, 0x6, 0x3f, 0x86, 0xffffffffffffff6f, 0xa533}, 0x7fffffff, 0x4}, 0xe) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 11:56:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0xa, 0x10}, &(0x7f0000000040)=0x18) 11:56:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 11:56:12 executing program 0: r0 = socket(0x800000000000000a, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00`\x00', 0xfffffffffffffffd}) 11:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xff57) [ 191.483093] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.489653] bridge0: port 1(bridge_slave_0) entered disabled state 11:56:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/38, 0x12c000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x8000, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000003a80)=0x40, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xf59}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000001c0), &(0x7f0000000040)}, 0x20) close(r1) [ 191.542063] device bridge0 left promiscuous mode 11:56:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 191.980767] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.987323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.994070] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.000457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.007961] device bridge0 entered promiscuous mode [ 192.032136] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.050420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:56:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xff57) 11:56:13 executing program 0: r0 = socket(0x800000000000000a, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00`\x00', 0xfffffffffffffffd}) 11:56:13 executing program 5: socketpair(0x11, 0xa, 0x32b, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000001e00)={&(0x7f0000001b40)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/41, 0x29}], 0x2}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x7, @empty, 0x41f}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x80000001, @empty, 0x7f}, @in6={0xa, 0x4e22, 0xfff, @empty, 0x7ff}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x7, @local, 0x2}], 0xa0) ioctl(r2, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000001f80)=@nat={'nat\x00', 0x1b, 0x5, 0xfffffe3a, 0x2c0, 0x1b0, 0x390, 0x2c0, 0x1b0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0xffffffffffffff5b, 0xe0}, @unspec=@DNAT1={0x0, 'DNAT\x00', 0x1, {0x3, @ipv6=@remote, @ipv4=@local, @port=0x4e21, @icmp_id=0x66}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x8417, 0xd0}, @NETMAP={0x0, 'NETMAP\x00', 0x0, {0x1, {0x5, @local, @remote, @icmp_id=0x65, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0xffffffffffffffd0, 0xfffffffffffffe8a, 0x0, {}, [@common=@ah={0x0, 'ah\x00', 0x0, {0x1ff, 0x4}}]}, @unspec=@SNAT1={0x0, 'SNAT\x00', 0x1, {0xc, @ipv6=@remote, @ipv4=@rand_addr=0x7, @gre_key=0x9, @gre_key=0x8}}}, {{@uncond, 0x0, 0x30d, 0x100}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2, @port=0x4e24, @port=0x4e20}}}}], {{[], 0x0, 0xfffffffffffffd46, 0x98}, {0x34b}}}}, 0x2be940ac330b961) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0xf5e}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={r6, 0xc8, &(0x7f00000007c0)=[@in6={0xa, 0x4e24, 0x3f, @ipv4={[], [], @multicast2}, 0x2}, @in6={0xa, 0x4e24, 0x7688, @remote, 0x6}, @in6={0xa, 0x4e23, 0xffffffff, @mcast1, 0x1}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x3f, @mcast2, 0x1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x10000, @empty, 0x1}]}, &(0x7f0000000500)=0x10) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x7, {0x7ff, 0x6, 0x3f, 0x86, 0xffffffffffffff6f, 0xa533}, 0x7fffffff, 0x4}, 0xe) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) [ 192.250602] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.257229] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.281081] device bridge0 left promiscuous mode 11:56:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3fffffffffffec9, 0x0, &(0x7f0000000340)={0x0, r1+30000000}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) 11:56:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xff57) 11:56:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0xa, 0x10}, &(0x7f0000000040)=0x18) 11:56:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:56:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 192.839764] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.846347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.853134] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.859515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.868448] device bridge0 entered promiscuous mode 11:56:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xff57) 11:56:14 executing program 0: r0 = socket(0x800000000000000a, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00`\x00', 0xfffffffffffffffd}) 11:56:14 executing program 5: socketpair(0x11, 0xa, 0x32b, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000001e00)={&(0x7f0000001b40)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/41, 0x29}], 0x2}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x7, @empty, 0x41f}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x80000001, @empty, 0x7f}, @in6={0xa, 0x4e22, 0xfff, @empty, 0x7ff}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x7, @local, 0x2}], 0xa0) ioctl(r2, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000001f80)=@nat={'nat\x00', 0x1b, 0x5, 0xfffffe3a, 0x2c0, 0x1b0, 0x390, 0x2c0, 0x1b0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0xffffffffffffff5b, 0xe0}, @unspec=@DNAT1={0x0, 'DNAT\x00', 0x1, {0x3, @ipv6=@remote, @ipv4=@local, @port=0x4e21, @icmp_id=0x66}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x8417, 0xd0}, @NETMAP={0x0, 'NETMAP\x00', 0x0, {0x1, {0x5, @local, @remote, @icmp_id=0x65, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0xffffffffffffffd0, 0xfffffffffffffe8a, 0x0, {}, [@common=@ah={0x0, 'ah\x00', 0x0, {0x1ff, 0x4}}]}, @unspec=@SNAT1={0x0, 'SNAT\x00', 0x1, {0xc, @ipv6=@remote, @ipv4=@rand_addr=0x7, @gre_key=0x9, @gre_key=0x8}}}, {{@uncond, 0x0, 0x30d, 0x100}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2, @port=0x4e24, @port=0x4e20}}}}], {{[], 0x0, 0xfffffffffffffd46, 0x98}, {0x34b}}}}, 0x2be940ac330b961) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0xf5e}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={r6, 0xc8, &(0x7f00000007c0)=[@in6={0xa, 0x4e24, 0x3f, @ipv4={[], [], @multicast2}, 0x2}, @in6={0xa, 0x4e24, 0x7688, @remote, 0x6}, @in6={0xa, 0x4e23, 0xffffffff, @mcast1, 0x1}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x3f, @mcast2, 0x1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x10000, @empty, 0x1}]}, &(0x7f0000000500)=0x10) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x7, {0x7ff, 0x6, 0x3f, 0x86, 0xffffffffffffff6f, 0xa533}, 0x7fffffff, 0x4}, 0xe) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 11:56:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xff57) [ 193.055334] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.061939] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.107701] device bridge0 left promiscuous mode 11:56:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x3fffffffffffec9, 0x0, &(0x7f0000000340)={0x0, r1+30000000}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) 11:56:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0xa, 0x10}, &(0x7f0000000040)=0x18) 11:56:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:56:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xff57) [ 193.573581] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.580027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.586813] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.593260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.615966] device bridge0 entered promiscuous mode 11:56:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xff57) 11:56:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x700000000000000}}]}]}, 0x2c}}, 0x0) 11:56:14 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000000000000000800120000000000000000000000000093be6e39498b80bc0000000000000000e000000100000000000000265bac760000000000000000000000000000000000030006000000000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 193.825381] netlink: get zone limit has 4 unknown bytes 11:56:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000040)) 11:56:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0x3ab}}], 0x3ac, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 11:56:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x369, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x240}, 0x100) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f0000000180)) pipe(0x0) setsockopt$inet_int(r0, 0x0, 0x3d, &(0x7f0000000080)=0x3ff, 0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 11:56:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x700000000000000}}]}]}, 0x2c}}, 0x0) 11:56:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5c2d023c126285718070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="57bd23a126be", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) 11:56:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000006, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8ffffffffffffff0000", 0xa, 0x24000801, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r1, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) r2 = socket$inet6(0xa, 0x4, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) listen(r1, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') r5 = accept4(r0, &(0x7f0000000700)=@hci, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@mcast2}}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001380)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0x2c1828bd27d5b001) recvmsg$kcm(r5, &(0x7f00000001c0)={&(0x7f0000001580)=@xdp, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002700)=""/61, 0x3d, 0x5}, 0x40002021) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000002780)={@remote}, &(0x7f00000027c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@local, @in=@loopback}}, {{@in=@loopback}}}, &(0x7f0000002900)=0xe8) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 11:56:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000052001f0014f9f407000904000a0007fa07000100030000000800000000000000", 0x24) [ 194.096423] netlink: get zone limit has 4 unknown bytes 11:56:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x700000000000000}}]}]}, 0x2c}}, 0x0) 11:56:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="a4", &(0x7f0000000240)=""/4096}, 0x18) 11:56:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195}, 0x48) 11:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r0) [ 194.280069] netlink: get zone limit has 4 unknown bytes 11:56:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x700000000000000}}]}]}, 0x2c}}, 0x0) 11:56:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 11:56:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0x3ab}}], 0x3ac, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") [ 194.483853] netlink: get zone limit has 4 unknown bytes 11:56:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x369, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x240}, 0x100) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f0000000180)) pipe(0x0) setsockopt$inet_int(r0, 0x0, 0x3d, &(0x7f0000000080)=0x3ff, 0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 11:56:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002a0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:56:15 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000180)=0x1c, 0x80000) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev, 0x0, r3}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r5 = accept$inet6(r4, &(0x7f0000002540), &(0x7f0000002580)=0x1c) accept$inet6(0xffffffffffffffff, &(0x7f00000025c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000280)=0x1c) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x13a) r6 = socket(0x4, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000080)={r2, 0x1ff000000000000}, &(0x7f00000000c0)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000026c0), 0x0}, 0x20) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000480)=0x1, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000140)=0x8) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x40000, 0x200, 0x0, 0x101, 0x0, 0x4000000000000002}, 0x3}, 0xfffffe6f) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x1}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 194.832716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 194.884735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 194.997451] IPVS: ftp: loaded support on port[0] = 21 11:56:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000006, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8ffffffffffffff0000", 0xa, 0x24000801, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r1, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) r2 = socket$inet6(0xa, 0x4, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) listen(r1, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') r5 = accept4(r0, &(0x7f0000000700)=@hci, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@mcast2}}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001380)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0x2c1828bd27d5b001) recvmsg$kcm(r5, &(0x7f00000001c0)={&(0x7f0000001580)=@xdp, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002700)=""/61, 0x3d, 0x5}, 0x40002021) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000002780)={@remote}, &(0x7f00000027c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@local, @in=@loopback}}, {{@in=@loopback}}}, &(0x7f0000002900)=0xe8) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 11:56:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 11:56:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0x3ab}}], 0x3ac, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 11:56:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x369, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x240}, 0x100) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f0000000180)) pipe(0x0) setsockopt$inet_int(r0, 0x0, 0x3d, &(0x7f0000000080)=0x3ff, 0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 11:56:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 11:56:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 11:56:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0x3ab}}], 0x3ac, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 11:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000006, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8ffffffffffffff0000", 0xa, 0x24000801, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r1, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) r2 = socket$inet6(0xa, 0x4, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) listen(r1, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') r5 = accept4(r0, &(0x7f0000000700)=@hci, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@mcast2}}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001380)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0x2c1828bd27d5b001) recvmsg$kcm(r5, &(0x7f00000001c0)={&(0x7f0000001580)=@xdp, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002700)=""/61, 0x3d, 0x5}, 0x40002021) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000002780)={@remote}, &(0x7f00000027c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@local, @in=@loopback}}, {{@in=@loopback}}}, &(0x7f0000002900)=0xe8) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 11:56:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x369, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x240}, 0x100) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f0000000180)) pipe(0x0) setsockopt$inet_int(r0, 0x0, 0x3d, &(0x7f0000000080)=0x3ff, 0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 11:56:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x369, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x240}, 0x100) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f0000000180)) pipe(0x0) setsockopt$inet_int(r0, 0x0, 0x3d, &(0x7f0000000080)=0x3ff, 0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 11:56:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 11:56:17 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707d, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000006, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8ffffffffffffff0000", 0xa, 0x24000801, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r1, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) r2 = socket$inet6(0xa, 0x4, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) listen(r1, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') r5 = accept4(r0, &(0x7f0000000700)=@hci, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@mcast2}}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001380)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0x2c1828bd27d5b001) recvmsg$kcm(r5, &(0x7f00000001c0)={&(0x7f0000001580)=@xdp, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002700)=""/61, 0x3d, 0x5}, 0x40002021) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000002780)={@remote}, &(0x7f00000027c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@local, @in=@loopback}}, {{@in=@loopback}}}, &(0x7f0000002900)=0xe8) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 11:56:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 11:56:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 11:56:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x369, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x240}, 0x100) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f0000000180)) pipe(0x0) setsockopt$inet_int(r0, 0x0, 0x3d, &(0x7f0000000080)=0x3ff, 0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 11:56:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000006, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8ffffffffffffff0000", 0xa, 0x24000801, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r1, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) r2 = socket$inet6(0xa, 0x4, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) listen(r1, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') r5 = accept4(r0, &(0x7f0000000700)=@hci, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@mcast2}}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001380)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0x2c1828bd27d5b001) recvmsg$kcm(r5, &(0x7f00000001c0)={&(0x7f0000001580)=@xdp, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002700)=""/61, 0x3d, 0x5}, 0x40002021) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000002780)={@remote}, &(0x7f00000027c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@local, @in=@loopback}}, {{@in=@loopback}}}, &(0x7f0000002900)=0xe8) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 11:56:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:56:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x369, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x240}, 0x100) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x7}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, 0x0, &(0x7f0000000180)) pipe(0x0) setsockopt$inet_int(r0, 0x0, 0x3d, &(0x7f0000000080)=0x3ff, 0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) [ 196.579906] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 196.599803] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 196.642405] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:56:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 196.842841] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 196.895619] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 196.936262] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:56:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000006, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8ffffffffffffff0000", 0xa, 0x24000801, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r1, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) r2 = socket$inet6(0xa, 0x4, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) listen(r1, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') r5 = accept4(r0, &(0x7f0000000700)=@hci, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@mcast2}}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001380)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0x2c1828bd27d5b001) recvmsg$kcm(r5, &(0x7f00000001c0)={&(0x7f0000001580)=@xdp, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002700)=""/61, 0x3d, 0x5}, 0x40002021) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000002780)={@remote}, &(0x7f00000027c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@local, @in=@loopback}}, {{@in=@loopback}}}, &(0x7f0000002900)=0xe8) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 11:56:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 197.135336] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 197.159162] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 197.168282] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:56:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 197.271967] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 197.298370] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 197.322595] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:56:18 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707d, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000006, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8ffffffffffffff0000", 0xa, 0x24000801, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r1, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) r2 = socket$inet6(0xa, 0x4, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) listen(r1, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') r5 = accept4(r0, &(0x7f0000000700)=@hci, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@mcast2}}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001380)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0x2c1828bd27d5b001) recvmsg$kcm(r5, &(0x7f00000001c0)={&(0x7f0000001580)=@xdp, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002700)=""/61, 0x3d, 0x5}, 0x40002021) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000002780)={@remote}, &(0x7f00000027c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@local, @in=@loopback}}, {{@in=@loopback}}}, &(0x7f0000002900)=0xe8) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 11:56:18 executing program 1: syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x2c, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:56:18 executing program 3: socketpair(0x2, 0xa, 0x0, 0x0) 11:56:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f00000001c0)="2700000014000f3fe5000000124f0a00111f750800560099ed4f05000000000000000000000000", 0x27) 11:56:18 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707d, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 11:56:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002100dd8e00000000000000000a000000000000000000000004000000080018004e204e24080017f2fb3d7eee7f68d98bbbb5004e214e22"], 0x1}}, 0x0) 11:56:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000200)="f3265359a8e03a0e360af5f65e067fc5ef77c105f2bf19d0ff22c8b6d253c369aafb0e807b518dd68c791876a225a4d8", 0x30}], 0x1) [ 197.867833] IPVS: ftp: loaded support on port[0] = 21 11:56:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x1c, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 11:56:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 11:56:19 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr=0x2, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) [ 198.587042] IPVS: ftp: loaded support on port[0] = 21 11:56:20 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707d, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:20 executing program 2: r0 = socket(0x10, 0x80002, 0x9) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmmsg$alg(r0, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:56:20 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x9, 0x8000}, 0x8) close(r1) 11:56:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x1e}}) 11:56:20 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707d, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100000010a000210) 11:56:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 11:56:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 11:56:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) close(r0) 11:56:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfe, 0x2ffffffff}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) [ 199.520897] netlink: zone id is out of range 11:56:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000340)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU\t\x00\x00\x00\x00\x00\x00\x00\xe83Q\xf1\xda\xedV\xac&\x9c\x92\x86 t\x93\xb4\xa5\x8d\xbd\xb5<\x1a\x90\xa3U\xb9{\xba\x99\xdf=\x9a%\xef\x0eO5\xcd\xbf\xe7\n\x13\xc3+(<\x02\x83|S0\xed\x0f9:\xc8\xb5\xa0\"\x00x\xe9\x1f\xe9\xee\x17\x88%\x19\xe3\x9d\x9d|P,\xb5+\x84\xaa\x1cZd\xb1fj\xde\xc7\xf0\xd8D\xaf\x01\x01\x8e\x95\x83X\xb9\xf5J\xb0\v\x0fC\xd3\x8e\x9d\xe1\x1e:!|\xa3%\xd2@M\x1b\xf3\xfe\xf1\x94\xffl~\x18\xedp\xa0\x10\x9fn\xcd\x9eK\x89\xf3\xa0\x1f\x93\xf3\xc0\x86\x04Y\xd5\xd5,\xc4\xf58y\xec\f\x16p\x9fs7\xb7\xc9\x85)\xe4\x1c\r\xdd\xe4\xe6\x91C\xec\x0e\x0e\"\xde\f\x99\xe3\xbaP\x0e\x94\xcd\x1fXl\x11\x13\xe3\xcf+>0\x8d\x01\xd4\xc3\xdf\x00\x0eDn\x05\x9dH\x9f\xa7\xceC\x18D\xe3\xf1\x1e\xb8\xa4\x9d\xae\xb9\x19\xa1\x1a\xa6\x13\x86q)/x\x85\x16\x8b2\xd5\x82dS\xd7\x16\xfc\xc6\xb3\xf6\x90\xa6\x14\x88\x1c;\xaex\x82(\xe0\xab\x91\xf0,\x9f=\xf2\x91g\xf0\xc9', 0x2, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f00000015c0)={0x2, 0x4e23}, 0xffffffffffffff7a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) sendmsg$nfc_llcp(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x27, 0x0, 0x0, 0x6, 0x6, 0xfffffffffffffffa, "b928305c64cafdb9c5d15fed698585bffef7d31e95049d8ef581a0232a619d6e560b2d11b588f760d9f5e9d567d0b620d2c37a69f24a615e06be1971b0d967", 0x30}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x4040800) write$binfmt_elf32(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0xa5e, 0x4, 0x200, 0x0, 0x7, 0x3, 0x3f, 0xfff, 0x0, 0x38, 0x125, 0x8000, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1}, [{0x0, 0x0, 0x5cc, 0x4ddd, 0x0, 0xe1, 0x40, 0x6}], "66a61341982ec243fc0a004340b40e0de252baa99e4fd2e6b12878ed5ac460caf63e8ed54f5891bd91baa864d6447a76868fa45db0f65ccc0a3566b7bb8f147627f6bbacb75ac63c57e0c9f9b5f25bc4854c5c0f87dc324fa26510e05d21c0fdb080ea92c8a56aa01ca72fa2a3e46ecb35f28cb2ffd6409edaeb4c68586835418acdffd34c2f2ab134f769d4ee1b927ab37c0c71fee86bee4ac9211b66c72aa393135776b362defbeb59dd0682e592bca4193e34270ac7ae1ae33d65425421b9341f3c9be2ddf55cfd9fdc734dba9114051f95de4cb0e703f6"}, 0x131) pwrite64(r2, &(0x7f00000003c0)=' ', 0x1, 0x16) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000001c0)={0x0, 0x6, 0x6605, 0x3}, 0x10) connect$llc(r2, &(0x7f00000002c0)={0x1a, 0x30f, 0x1b5, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)={0x0, 0x9}, &(0x7f0000001600)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001780)={r4, 0x1fd}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x2, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) getsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f00000005c0)=""/4096, &(0x7f0000000100)=0x1000) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x0, 0x0) getpeername(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) [ 199.548073] netlink: del zone limit has 4 unknown bytes 11:56:20 executing program 5: r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000", 0x24}], 0x1}, 0x0) [ 199.592525] netlink: zone id is out of range [ 199.611030] netlink: del zone limit has 4 unknown bytes 11:56:21 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707d, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="fd6c656d6f727920"], 0x8) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = socket$inet6(0xa, 0x3, 0xa) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") 11:56:21 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 11:56:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x8000000000001, 0x0, &(0x7f0000000140)) 11:56:21 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707d, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:56:21 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x48, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4}, @FRA_DST={0x14, 0x18, @local}]}, 0x48}}, 0x0) 11:56:21 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00'}) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r1, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2b000) 11:56:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', @ifru_mtu=0x400000}) 11:56:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="fd6c656d6f727920"], 0x8) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = socket$inet6(0xa, 0x3, 0xa) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") 11:56:22 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) unshare(0x8000400) bind$inet6(r0, 0x0, 0x0) 11:56:22 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 11:56:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0x5, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 11:56:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="fd6c656d6f727920"], 0x8) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = socket$inet6(0xa, 0x3, 0xa) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") 11:56:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0x5, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 11:56:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000000c0), 0x400000000000115, 0x80fe) 11:56:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) accept(r0, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) 11:56:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 11:56:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0x5, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 11:56:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 11:56:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00'}) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r1, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2b000) 11:56:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 11:56:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0x5, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 11:56:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 11:56:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="fd6c656d6f727920"], 0x8) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = socket$inet6(0xa, 0x3, 0xa) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") 11:56:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 11:56:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0x3ed) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000600)=@alg, &(0x7f0000000040)=0x80, 0x80800) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0196e700196c970f43e2933deb96846267de79c6a90b86c3e87c13c7874c19c5ed17c967f53702b7853067de36b9ea18f666a21945a535036ae295b697ccaf033925d941a1d8ec4f68a2aae68939572ea8ca00ae99a71017e400e2547e5ad728d937a2968191ae8a81793d089d134eebab7a9e23b3cbe30e95c8a3d44d83209a2d35349bbe7807835eae12bac42b1d74fd7d3dc9c6e3e8f8f5c6ac54355b3d494ded041b5b487ad21fc746c122880b00009fc2d8fe67680fb30000"], 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000740)={0x0, 0x35e7d784, 0x5, [0x100, 0x5, 0x8, 0x2, 0x0]}, &(0x7f0000000780)=0xc1c7e2a9afe110ce) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r4, &(0x7f0000000800)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000880)={0x0, 0x5e1}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000900)={0x0, 0x1, 0x30, 0xd4, 0x800}, &(0x7f0000000940)=0xffffffffffffff08) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000980)=@assoc_value={r5, 0x4}, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000004c0)='bond0\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, &(0x7f0000001b80), 0x0, 0x20000004}], 0x1, 0x8000) syz_emit_ethernet(0xfe, &(0x7f0000000280)={@random="ade3345025fb", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000240)={0x4, 0x4, 0x9, 0x7fffffff}, 0x6) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000ac0)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, &(0x7f0000000bc0), 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) write$binfmt_misc(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="c5c9348bf45a2ac9cac20600d580b08818bd47eb3e99806d5ca492db000000000000000000002e76e7bc36b797d0966645028d7e65179f6aaeeda02bfcd75365a353e2cf4249fb1e93dd9f366e01c90028125ff60ce5b06a774e3ecfe01e9e6e7f4885148be3bb22b5eb9bcb0615cea297cbe57c505d48e4949eaf19ffc847ecceb0c49eacc54d052b69c453d8d6e7c0f67fe6db0d31c2a158fb282608a02396019d89352ac90fefd5ce63ad0291ffeceef3739a8c9447a96c33e4d98d9762e9cc329381bc447f6ea0da06afee19307681f702247225d0"], 0xd7) write$binfmt_misc(r2, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1bd) getpeername(r2, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000480)=0x6e) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000380)={@empty, r6}, 0x33e) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) 11:56:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1000000000009) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x411, 0xfee0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x274, 0x0, 0x0, 0x0, 0x22f}, 0x0) 11:56:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x15, 0x0, &(0x7f0000000340)) 11:56:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 11:56:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1000000000009) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x411, 0xfee0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x274, 0x0, 0x0, 0x0, 0x22f}, 0x0) 11:56:23 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0xf, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 202.895954] sctp: [Deprecated]: syz-executor1 (pid 10817) Use of int in maxseg socket option. [ 202.895954] Use struct sctp_assoc_value instead [ 202.965956] syz-executor3 (10806) used greatest stack depth: 11728 bytes left [ 202.970440] IPVS: set_ctl: invalid protocol: 60 0.0.0.9:20000 [ 203.251848] sctp: [Deprecated]: syz-executor1 (pid 10834) Use of int in maxseg socket option. [ 203.251848] Use struct sctp_assoc_value instead 11:56:24 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00'}) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r1, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2b000) 11:56:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 11:56:24 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0xf, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 11:56:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1000000000009) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x411, 0xfee0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x274, 0x0, 0x0, 0x0, 0x22f}, 0x0) 11:56:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 11:56:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) r1 = socket(0x4000000000000a, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="26091df97f0000000000000034aa45d3", 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000600)=""/227, &(0x7f00000002c0)=0xe3) 11:56:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) syz_emit_ethernet(0x0, 0x0, &(0x7f00000000c0)={0x1, 0x4, [0xdb1, 0x0, 0x551]}) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x410c, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x14], [], @remote}}]}]}, 0x2c}}, 0x0) 11:56:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r1, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0/file0\x00'}, 0x6e) 11:56:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1000000000009) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x411, 0xfee0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x274, 0x0, 0x0, 0x0, 0x22f}, 0x0) 11:56:24 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0xf, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 11:56:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x701, 0x0, 0x0, {0x4, 0x0, 0xf00}}, 0x14}}, 0x0) 11:56:25 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0xf, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 11:56:25 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00'}) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r1, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2b000) 11:56:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 11:56:25 executing program 0: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x48}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, &(0x7f0000000140)=@rc, &(0x7f0000000200)=0x490554a4f1a720c0) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) 11:56:25 executing program 3: mmap(&(0x7f000012b000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f0000187000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:56:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 11:56:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x36e}}, 0x0) [ 204.826185] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 204.852280] netlink: 'syz-executor2': attribute type 5 has an invalid length. 11:56:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42362500000015739d53d5"]}, 0x48}}, 0x0) [ 204.872492] netlink: 65350 bytes leftover after parsing attributes in process `syz-executor0'. 11:56:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 11:56:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 11:56:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:56:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000200)=0x8) 11:56:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000d7efec)={0x14, 0x0, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 11:56:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 11:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 11:56:27 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001dc0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001e00)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000208911, &(0x7f0000000000)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x3, 0x87) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) poll(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x11, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r6 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') getsockname(r3, &(0x7f0000000380)=@nfc, &(0x7f00000001c0)=0x80) sendfile(r1, r3, &(0x7f0000000440), 0x7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x20, 0x3}) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000003340)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200201}, 0xc, &(0x7f00000022c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="200200000000fddbdf250e0000000800040010c442090a5b714f000000"], 0x1}}, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet(0x2, 0x80000, 0x1) sendmsg$nl_xfrm(r3, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0xc8000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getspdinfo={0x24, 0x25, 0xa00, 0x70bd26, 0x25dfdbfe, 0x7, [@ipv4_hthresh={0x8, 0x3, {0x20, 0x10}}, @proto={0x8, 0x19, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008050}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000001a00)={{0xb7, @loopback, 0x4e22, 0x4, 'wlc\x00', 0x4, 0x3, 0x10}, {@remote, 0x4e21, 0x2, 0x40ad6311, 0x3, 0x3}}, 0x44) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:56:27 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x1b, 0x0}, 0x0) 11:56:27 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 11:56:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 11:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 11:56:27 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x1b, 0x0}, 0x0) 11:56:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 11:56:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 206.077396] IPVS: set_ctl: invalid protocol: 183 127.0.0.1:20002 11:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 11:56:27 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x1b, 0x0}, 0x0) 11:56:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) [ 206.242768] IPVS: ftp: loaded support on port[0] = 21 11:56:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 206.760732] IPVS: ftp: loaded support on port[0] = 21 [ 206.796730] IPVS: set_ctl: invalid protocol: 183 127.0.0.1:20002 11:56:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000301010000000000ffffffff02000000100002000c0001000500020000caf400"], 0x24}}, 0x0) 11:56:28 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x1b, 0x0}, 0x0) 11:56:28 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 11:56:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "c9b13d07752385110538bc41a6b5e994456a1c84aa69e737da01079985de1646", "9d2205836fcbc2033465be8d9cd1b97deec3afd0be9f38c1bf81aeb660b90590", "7a36e44dee00f5346ced29c7280931aa1aaaa6799c9f5db927d4128f938a8cbd", "538d72c4e892f5482458940cc59830f26c0c6646eddf912894003a8223db60a8", "de023149bfd31f77e570c83b3f3094aadd9cf65a680bf529296113f1208e7933", "dc07521aa7bc288d823a4835"}}) 11:56:28 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001dc0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001e00)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000208911, &(0x7f0000000000)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x3, 0x87) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) poll(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x11, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r6 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') getsockname(r3, &(0x7f0000000380)=@nfc, &(0x7f00000001c0)=0x80) sendfile(r1, r3, &(0x7f0000000440), 0x7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x20, 0x3}) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000003340)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200201}, 0xc, &(0x7f00000022c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="200200000000fddbdf250e0000000800040010c442090a5b714f000000"], 0x1}}, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet(0x2, 0x80000, 0x1) sendmsg$nl_xfrm(r3, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0xc8000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getspdinfo={0x24, 0x25, 0xa00, 0x70bd26, 0x25dfdbfe, 0x7, [@ipv4_hthresh={0x8, 0x3, {0x20, 0x10}}, @proto={0x8, 0x19, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008050}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000001a00)={{0xb7, @loopback, 0x4e22, 0x4, 'wlc\x00', 0x4, 0x3, 0x10}, {@remote, 0x4e21, 0x2, 0x40ad6311, 0x3, 0x3}}, 0x44) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 206.994008] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 207.034400] IPVS: ftp: loaded support on port[0] = 21 11:56:28 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 11:56:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f80), 0x269, 0x2, &(0x7f00000030c0)={0x0, r2+10000000}) 11:56:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000300)=0x54) [ 207.167549] IPVS: ftp: loaded support on port[0] = 21 [ 207.174813] IPVS: ftp: loaded support on port[0] = 21 [ 207.202331] IPVS: set_ctl: invalid protocol: 183 127.0.0.1:20002 11:56:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:29 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001dc0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001e00)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000208911, &(0x7f0000000000)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x3, 0x87) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) poll(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x11, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r6 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') getsockname(r3, &(0x7f0000000380)=@nfc, &(0x7f00000001c0)=0x80) sendfile(r1, r3, &(0x7f0000000440), 0x7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x20, 0x3}) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000003340)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200201}, 0xc, &(0x7f00000022c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="200200000000fddbdf250e0000000800040010c442090a5b714f000000"], 0x1}}, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet(0x2, 0x80000, 0x1) sendmsg$nl_xfrm(r3, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0xc8000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getspdinfo={0x24, 0x25, 0xa00, 0x70bd26, 0x25dfdbfe, 0x7, [@ipv4_hthresh={0x8, 0x3, {0x20, 0x10}}, @proto={0x8, 0x19, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008050}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000001a00)={{0xb7, @loopback, 0x4e22, 0x4, 'wlc\x00', 0x4, 0x3, 0x10}, {@remote, 0x4e21, 0x2, 0x40ad6311, 0x3, 0x3}}, 0x44) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:56:29 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) [ 208.079811] IPVS: ftp: loaded support on port[0] = 21 [ 208.128870] IPVS: ftp: loaded support on port[0] = 21 11:56:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 208.220697] IPVS: set_ctl: invalid protocol: 183 127.0.0.1:20002 11:56:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:30 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001dc0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001e00)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000208911, &(0x7f0000000000)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x3, 0x87) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) poll(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x11, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r6 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') getsockname(r3, &(0x7f0000000380)=@nfc, &(0x7f00000001c0)=0x80) sendfile(r1, r3, &(0x7f0000000440), 0x7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x20, 0x3}) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000003340)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200201}, 0xc, &(0x7f00000022c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="200200000000fddbdf250e0000000800040010c442090a5b714f000000"], 0x1}}, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet(0x2, 0x80000, 0x1) sendmsg$nl_xfrm(r3, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0xc8000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getspdinfo={0x24, 0x25, 0xa00, 0x70bd26, 0x25dfdbfe, 0x7, [@ipv4_hthresh={0x8, 0x3, {0x20, 0x10}}, @proto={0x8, 0x19, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008050}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000001a00)={{0xb7, @loopback, 0x4e22, 0x4, 'wlc\x00', 0x4, 0x3, 0x10}, {@remote, 0x4e21, 0x2, 0x40ad6311, 0x3, 0x3}}, 0x44) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 209.160769] IPVS: set_ctl: invalid protocol: 183 127.0.0.1:20002 11:56:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:34 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 11:56:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 213.393031] IPVS: ftp: loaded support on port[0] = 21 11:56:35 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 11:56:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:35 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 11:56:35 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) [ 214.075839] IPVS: ftp: loaded support on port[0] = 21 [ 214.096026] IPVS: ftp: loaded support on port[0] = 21 11:56:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:36 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 11:56:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:37 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 11:56:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x8000000004, 0x2, @empty, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:56:37 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x28}}) 11:56:37 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 11:56:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7cf) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:56:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x4000001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0xfffffffffffffffa, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) 11:56:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 11:56:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x4, 0x4000000000004, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 11:56:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:56:40 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e16ff0)={0x1, &(0x7f0000683ff0)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 219.384764] netlink: 'syz-executor5': attribute type 1 has an invalid length. 11:56:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:56:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 11:56:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) 11:56:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:56:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) [ 219.609141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.658483] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.699161] IPv6: ADDRCONF(NETDEV_UP): veth2: link is not ready [ 219.727545] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 219.745446] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 219.761109] 8021q: adding VLAN 0 to HW filter on device bond1 [ 219.776554] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 219.790684] 8021q: adding VLAN 0 to HW filter on device bond2 [ 219.809331] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 219.823685] 8021q: adding VLAN 0 to HW filter on device bond3 [ 219.843333] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 219.857811] 8021q: adding VLAN 0 to HW filter on device bond4 [ 219.880996] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 219.888119] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 219.920199] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:56:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7cf) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x803, 0x400000000006) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:56:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) 11:56:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:56:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7cf) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) [ 220.218677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:56:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 11:56:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) 11:56:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 220.499158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:56:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000000)=0xfffffdbe) 11:56:41 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000180)={0x1}) 11:56:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7cf) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:56:42 executing program 5: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000200)="153f6234488dd25d766070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="5ffcdfc65eccc93a29d19edb19d364df15eabf5e0cfabb10fef622a021209cfbd39a6a3d8aef7c4d7afa3ce06e7d0d5063b98e0d832c96c6e4e9b070626bf645c86bc417cdc17a0aa283f86712e410e8987ebdd657a00a3c13a73c46e654b4e6bcab7dde4760998ced7138cee69fa78e77ef1ec21858aea598edce101357e01d2db7cfe7133166be541b759be159f3b32860a94542d8d4c8605f85f5d053272a76058ebc5909d0681046e1b615c88871cf8da967201fe54b44029288ad05abd51da66d3765384f1a329745e00c6656be7ca1b8e78f2c59923ca526cb404e7bdfb42e4272c1e4dacdfdb469c7a2d23f78fff782d0d631e2e996c3dbbff8c7956f") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000003c0)=r2) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000004c0)=0x2, 0x4) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000400)={0x33, @rand_addr=0x582, 0x4e23, 0x0, 'none\x00', 0x0, 0x1, 0x1d}, 0x2c) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000010c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001100)={r4, 0x1, 0x6, @random="6bb1ffdc3216"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) 11:56:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 11:56:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x803, 0x400000000006) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 220.944845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:56:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7cf) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:42 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x80\x00\xa0\x00', 0xffc}) 11:56:42 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x80\x00\xa0\x00', 0xffc}) 11:56:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 11:56:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x803, 0x400000000006) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:56:42 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x80\x00\xa0\x00', 0xffc}) 11:56:42 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x80\x00\xa0\x00', 0xffc}) 11:56:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7cf) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:43 executing program 5: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000200)="153f6234488dd25d766070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="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") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000003c0)=r2) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000004c0)=0x2, 0x4) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000400)={0x33, @rand_addr=0x582, 0x4e23, 0x0, 'none\x00', 0x0, 0x1, 0x1d}, 0x2c) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000010c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001100)={r4, 0x1, 0x6, @random="6bb1ffdc3216"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) 11:56:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7cf) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:43 executing program 1: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000200)="153f6234488dd25d766070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="5ffcdfc65eccc93a29d19edb19d364df15eabf5e0cfabb10fef622a021209cfbd39a6a3d8aef7c4d7afa3ce06e7d0d5063b98e0d832c96c6e4e9b070626bf645c86bc417cdc17a0aa283f86712e410e8987ebdd657a00a3c13a73c46e654b4e6bcab7dde4760998ced7138cee69fa78e77ef1ec21858aea598edce101357e01d2db7cfe7133166be541b759be159f3b32860a94542d8d4c8605f85f5d053272a76058ebc5909d0681046e1b615c88871cf8da967201fe54b44029288ad05abd51da66d3765384f1a329745e00c6656be7ca1b8e78f2c59923ca526cb404e7bdfb42e4272c1e4dacdfdb469c7a2d23f78fff782d0d631e2e996c3dbbff8c7956f") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000003c0)=r2) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000004c0)=0x2, 0x4) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000400)={0x33, @rand_addr=0x582, 0x4e23, 0x0, 'none\x00', 0x0, 0x1, 0x1d}, 0x2c) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000010c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001100)={r4, 0x1, 0x6, @random="6bb1ffdc3216"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) 11:56:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000180)) 11:56:43 executing program 5: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000200)="153f6234488dd25d766070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="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") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000003c0)=r2) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000004c0)=0x2, 0x4) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000400)={0x33, @rand_addr=0x582, 0x4e23, 0x0, 'none\x00', 0x0, 0x1, 0x1d}, 0x2c) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000010c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001100)={r4, 0x1, 0x6, @random="6bb1ffdc3216"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) 11:56:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x803, 0x400000000006) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:56:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid=r1}]}, 0x1c}}, 0x0) 11:56:43 executing program 1: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000200)="153f6234488dd25d766070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="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") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000003c0)=r2) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000004c0)=0x2, 0x4) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000400)={0x33, @rand_addr=0x582, 0x4e23, 0x0, 'none\x00', 0x0, 0x1, 0x1d}, 0x2c) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000010c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001100)={r4, 0x1, 0x6, @random="6bb1ffdc3216"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) 11:56:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffecd, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x22, 0x303, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000004c0)) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000004000)=0x6228, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000c80)}], 0x1}, 0x9}, {{0x0, 0x0, &(0x7f0000001000)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004340)=[{0x0}], 0x1}, 0x2}], 0x3, 0x800) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a80)='io.stat\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000044c0)=0xae) 11:56:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7b) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x201}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000100)}], 0x49249b4, 0x0) 11:56:43 executing program 5: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000200)="153f6234488dd25d766070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="5ffcdfc65eccc93a29d19edb19d364df15eabf5e0cfabb10fef622a021209cfbd39a6a3d8aef7c4d7afa3ce06e7d0d5063b98e0d832c96c6e4e9b070626bf645c86bc417cdc17a0aa283f86712e410e8987ebdd657a00a3c13a73c46e654b4e6bcab7dde4760998ced7138cee69fa78e77ef1ec21858aea598edce101357e01d2db7cfe7133166be541b759be159f3b32860a94542d8d4c8605f85f5d053272a76058ebc5909d0681046e1b615c88871cf8da967201fe54b44029288ad05abd51da66d3765384f1a329745e00c6656be7ca1b8e78f2c59923ca526cb404e7bdfb42e4272c1e4dacdfdb469c7a2d23f78fff782d0d631e2e996c3dbbff8c7956f") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000003c0)=r2) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000004c0)=0x2, 0x4) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000400)={0x33, @rand_addr=0x582, 0x4e23, 0x0, 'none\x00', 0x0, 0x1, 0x1d}, 0x2c) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000010c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001100)={r4, 0x1, 0x6, @random="6bb1ffdc3216"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) 11:56:43 executing program 1: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000200)="153f6234488dd25d766070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="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") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000003c0)=r2) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000004c0)=0x2, 0x4) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000400)={0x33, @rand_addr=0x582, 0x4e23, 0x0, 'none\x00', 0x0, 0x1, 0x1d}, 0x2c) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000010c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001100)={r4, 0x1, 0x6, @random="6bb1ffdc3216"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) 11:56:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="f9076f552160890cd56fd0c0e4bd5255b75c3b6dbc65817b73bb3043986b3efd52a64faa756e4231b1d59f027a5523623ed794575998440be3374e1d29aa32fe62b570b619bdd8d0ef484edf40b50c1474ff95e80b982294f6d38e1e0e2ddff600da4d03a863865a036cc06c0198ddc3de7c0c013fb67ebbc777a3dc7bc70f1f7bde971f5524292e57a72a028a719248323aa368db0fe3a54e4c8d04f85ddcfc0992843f089fb63f0060663bf4811dd3927f4ab91026f4b7337153b07a4e5732c25de7f238fbee59cf5823153c15901782348962832c7b95087418b15948b3e671b7ee2c4667a868d8a74326d956a18a817af21f64f1626ca899d1a7ea6a7a91"], 0x100) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) 11:56:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x0) 11:56:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d3d17612385718070") socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x3, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x4305, 0x2}, 0x1c, 0x0}], 0x1, 0x0) 11:56:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x40047452, &(0x7f00000003c0)) 11:56:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000280)=""/123, 0x7b}], 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 11:56:44 executing program 4: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x00\x00\xcd\xd7\xc2h\xf1{\xd5v', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 11:56:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000008c0)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 11:56:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 11:56:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0x67}}, &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)={0x20}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r1, &(0x7f00000003c0)=' ', 0x1, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmsg(r0, &(0x7f00000009c0)={&(0x7f00000007c0)=@hci, 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/122, 0x7a}, {&(0x7f00000008c0)=""/141, 0x8d}], 0x2}, 0x40) getsockname$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d00)={{{@in6=@ipv4={[], [], @empty}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000e00)=0xe8) getsockname$packet(r1, 0x0, &(0x7f0000000e80)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000016c0)={@remote, 0x0}, 0x0) accept4$packet(r1, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001780)=0x14, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f00000017c0)={0x1a8, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0xc4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r4}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}]}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000080), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r7, 0xfff, 0x0, 0x4}) [ 223.172619] device veth0_to_bridge entered promiscuous mode 11:56:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) r3 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000480)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) socket(0x8, 0x5, 0xebbe) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)="e3704ef6dc5bba31c9c028e56c7a13e01b481dc3b86bf1edf48c0b710ca5e6ba1414d260ab117d8310944b27c7789ef181807a5b53c25033974442d6111d636c31d4e92c3c3d13bda3b89d038a6d586758fe1104208dc8", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000280)="3348cd21e262cae0d7a03cb8fded7c47e5e32fcd00e92a3c6efb1d764cfe859d50eb79c2c2ea8d3d45ff578dd2b28beaf75f6d93e8ce652ae7b9da7679c38cd71a001f0c80da5c29eb3f2a2e1b077236d21aed08fa9a58e7ef77c27ad1666eaffd7c0f279a379a4bbbc50c2c5719095b8b6e5a5add145f3f092e41b3a32ed83acf115de36edbd2a5a61a131bd7188bf85902163e68c68d9ff2efa4ab6872ca92bae40205d4fa58532a", 0x0}, 0x18) 11:56:44 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 223.271250] device veth0_to_bridge left promiscuous mode 11:56:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 11:56:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000001c0)=""/219, 0xdb}], 0x10000160}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000001be) 11:56:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000280)=""/123, 0x7b}], 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 11:56:44 executing program 1: mmap(&(0x7f0000759000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 11:56:44 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000400)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0xb) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:56:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000280)=""/123, 0x7b}], 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 11:56:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) [ 223.904021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 223.926145] Â: renamed from team0 11:56:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='l\xb3\x01\xea\xd7\x8dc\x12q\xde\xddQ\xba\x9en\xc8K\x9b@\xd2\x8a\x83\xa7\x83\x8c8C8\xd1\x1bd\xdc\xf1]X\r[\x16qiL\n\xddQ\x19w\x9b\xeb\xda\x9d\xa3\x0e\xb2\xe8\xf2)T\x83e\xd5NnK\x93\x88\xd2{v\x92\xb0\xe5}Q\xc1>\x83m\xc3\x18\x0f\xa2\x00C\xba*\xa7\xc9\x1e\x05\xc2\xe5', 0x5b) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:56:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 11:56:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x8, &(0x7f0000000300)) 11:56:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) r3 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000480)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) socket(0x8, 0x5, 0xebbe) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)="e3704ef6dc5bba31c9c028e56c7a13e01b481dc3b86bf1edf48c0b710ca5e6ba1414d260ab117d8310944b27c7789ef181807a5b53c25033974442d6111d636c31d4e92c3c3d13bda3b89d038a6d586758fe1104208dc8", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000280)="3348cd21e262cae0d7a03cb8fded7c47e5e32fcd00e92a3c6efb1d764cfe859d50eb79c2c2ea8d3d45ff578dd2b28beaf75f6d93e8ce652ae7b9da7679c38cd71a001f0c80da5c29eb3f2a2e1b077236d21aed08fa9a58e7ef77c27ad1666eaffd7c0f279a379a4bbbc50c2c5719095b8b6e5a5add145f3f092e41b3a32ed83acf115de36edbd2a5a61a131bd7188bf85902163e68c68d9ff2efa4ab6872ca92bae40205d4fa58532a", 0x0}, 0x18) 11:56:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000280)=""/123, 0x7b}], 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 11:56:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a00040002100700005436dc0bab090000000600ffff9e", 0x39}], 0x1) 11:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d243c126285718070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000003200290800000000f4ffffff02000000180000001400010000000080000000000000010000000000"], 0x1}}, 0x0) 11:56:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xff00}]}, &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:56:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='l\xb3\x01\xea\xd7\x8dc\x12q\xde\xddQ\xba\x9en\xc8K\x9b@\xd2\x8a\x83\xa7\x83\x8c8C8\xd1\x1bd\xdc\xf1]X\r[\x16qiL\n\xddQ\x19w\x9b\xeb\xda\x9d\xa3\x0e\xb2\xe8\xf2)T\x83e\xd5NnK\x93\x88\xd2{v\x92\xb0\xe5}Q\xc1>\x83m\xc3\x18\x0f\xa2\x00C\xba*\xa7\xc9\x1e\x05\xc2\xe5', 0x5b) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:56:46 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000400)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0xb) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:56:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='l\xb3\x01\xea\xd7\x8dc\x12q\xde\xddQ\xba\x9en\xc8K\x9b@\xd2\x8a\x83\xa7\x83\x8c8C8\xd1\x1bd\xdc\xf1]X\r[\x16qiL\n\xddQ\x19w\x9b\xeb\xda\x9d\xa3\x0e\xb2\xe8\xf2)T\x83e\xd5NnK\x93\x88\xd2{v\x92\xb0\xe5}Q\xc1>\x83m\xc3\x18\x0f\xa2\x00C\xba*\xa7\xc9\x1e\x05\xc2\xe5', 0x5b) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:56:46 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100), 0xea02ffe0, 0x0) 11:56:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80, 0x80000) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0xfb5e, 0x1, 0x30000000000, 0x9, 0x8, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x20) accept$alg(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r5, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r5, &(0x7f0000000240), 0x1d8fc58) [ 224.961901] kauditd_printk_skb: 6 callbacks suppressed [ 224.961916] audit: type=1800 audit(1545047806.097:47): pid=11530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=14 dev="sda1" ino=16961 res=0 11:56:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='l\xb3\x01\xea\xd7\x8dc\x12q\xde\xddQ\xba\x9en\xc8K\x9b@\xd2\x8a\x83\xa7\x83\x8c8C8\xd1\x1bd\xdc\xf1]X\r[\x16qiL\n\xddQ\x19w\x9b\xeb\xda\x9d\xa3\x0e\xb2\xe8\xf2)T\x83e\xd5NnK\x93\x88\xd2{v\x92\xb0\xe5}Q\xc1>\x83m\xc3\x18\x0f\xa2\x00C\xba*\xa7\xc9\x1e\x05\xc2\xe5', 0x5b) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:56:46 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 11:56:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) r3 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000480)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) socket(0x8, 0x5, 0xebbe) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)="e3704ef6dc5bba31c9c028e56c7a13e01b481dc3b86bf1edf48c0b710ca5e6ba1414d260ab117d8310944b27c7789ef181807a5b53c25033974442d6111d636c31d4e92c3c3d13bda3b89d038a6d586758fe1104208dc8", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000280)="3348cd21e262cae0d7a03cb8fded7c47e5e32fcd00e92a3c6efb1d764cfe859d50eb79c2c2ea8d3d45ff578dd2b28beaf75f6d93e8ce652ae7b9da7679c38cd71a001f0c80da5c29eb3f2a2e1b077236d21aed08fa9a58e7ef77c27ad1666eaffd7c0f279a379a4bbbc50c2c5719095b8b6e5a5add145f3f092e41b3a32ed83acf115de36edbd2a5a61a131bd7188bf85902163e68c68d9ff2efa4ab6872ca92bae40205d4fa58532a", 0x0}, 0x18) 11:56:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='l\xb3\x01\xea\xd7\x8dc\x12q\xde\xddQ\xba\x9en\xc8K\x9b@\xd2\x8a\x83\xa7\x83\x8c8C8\xd1\x1bd\xdc\xf1]X\r[\x16qiL\n\xddQ\x19w\x9b\xeb\xda\x9d\xa3\x0e\xb2\xe8\xf2)T\x83e\xd5NnK\x93\x88\xd2{v\x92\xb0\xe5}Q\xc1>\x83m\xc3\x18\x0f\xa2\x00C\xba*\xa7\xc9\x1e\x05\xc2\xe5', 0x5b) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:56:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0xf0, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 11:56:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00~\'\xfa\xd2\xf5\x92\xbbR\xa0\xe0g\xae]bJ\xc2\x85\xb8\xa8W\x92\xe7E0\xe2]\xc4\x1b\xed\xdc\xf7>$\xa5\xdb\xeaI\x81\x9a\x90,Z\xc6U\xb1y\xf9\xc3\x89\x86\xf3@\xfa\x89\xdd\xe9\xa3\x93\xe1\x84\xf8\xda\x0fu\xbe\x9a\x94H\xa6\xab\xfbfQvw\xb8\x05g\x1d\xfaiMH/~\'\xe7\xad\r]\x0e\xd6|x\x92\xf8\x0e\xfe\x87\xccag\xeb\x9a\b\x84\x0e\xff@g\xa7\x96/\x9f\a\x16\x04\xe6', 0x200002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00\xb1L\xc1z\xd4\x8f\xd2ZN\xd3\x00&\xeeV\b\x06\x9f}\x93\xfef\xef\xc1kb\xa6\xf1 \x9dTY\xaa\xf5\x1e\xfar\xc4\xe5\xab\xac\xdc\xac\x98\xb0\x88\xb0\x16\xf5\xaf\xa9\xc3%\x14\x19\xde\xef\xb3\xa0$\xd2$\xcf4\xe8A\b\x84s\"x\xa9\x81X\xb4l\xa7\x8dv\n\xd1\x7f\xda\xc8\x87\x92\xb6\xee\n\xcb\x89#=\f\xa2\x12\xd12\xad7]\x1b\xf1\xdd\xa7\xdaq3hBe\xca\xa8\xbd\x8a\x00I\x11\x85\xd6%\x04\\;\x00\xda\xf7\xe0\xaem\xa8\x8d\t\xddB/\x84', 0x0, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/18, 0x12}, {0x0, 0x2}], 0x2, 0x0) 11:56:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='l\xb3\x01\xea\xd7\x8dc\x12q\xde\xddQ\xba\x9en\xc8K\x9b@\xd2\x8a\x83\xa7\x83\x8c8C8\xd1\x1bd\xdc\xf1]X\r[\x16qiL\n\xddQ\x19w\x9b\xeb\xda\x9d\xa3\x0e\xb2\xe8\xf2)T\x83e\xd5NnK\x93\x88\xd2{v\x92\xb0\xe5}Q\xc1>\x83m\xc3\x18\x0f\xa2\x00C\xba*\xa7\xc9\x1e\x05\xc2\xe5', 0x5b) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:56:46 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3ad, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) [ 225.598663] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 225.657998] bond0: lo is up - this may be due to an out of date ifenslave [ 225.666042] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:56:47 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000400)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0xb) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), 0x4) r2 = accept4(r1, &(0x7f0000000200)=@ethernet={0x0, @local}, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 11:56:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) 11:56:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) 11:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), 0x4) r2 = accept4(r1, &(0x7f0000000200)=@ethernet={0x0, @local}, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 11:56:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) 11:56:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) r3 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000480)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) socket(0x8, 0x5, 0xebbe) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)="e3704ef6dc5bba31c9c028e56c7a13e01b481dc3b86bf1edf48c0b710ca5e6ba1414d260ab117d8310944b27c7789ef181807a5b53c25033974442d6111d636c31d4e92c3c3d13bda3b89d038a6d586758fe1104208dc8", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000280)="3348cd21e262cae0d7a03cb8fded7c47e5e32fcd00e92a3c6efb1d764cfe859d50eb79c2c2ea8d3d45ff578dd2b28beaf75f6d93e8ce652ae7b9da7679c38cd71a001f0c80da5c29eb3f2a2e1b077236d21aed08fa9a58e7ef77c27ad1666eaffd7c0f279a379a4bbbc50c2c5719095b8b6e5a5add145f3f092e41b3a32ed83acf115de36edbd2a5a61a131bd7188bf85902163e68c68d9ff2efa4ab6872ca92bae40205d4fa58532a", 0x0}, 0x18) 11:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), 0x4) r2 = accept4(r1, &(0x7f0000000200)=@ethernet={0x0, @local}, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 11:56:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='l\xb3\x01\xea\xd7\x8dc\x12q\xde\xddQ\xba\x9en\xc8K\x9b@\xd2\x8a\x83\xa7\x83\x8c8C8\xd1\x1bd\xdc\xf1]X\r[\x16qiL\n\xddQ\x19w\x9b\xeb\xda\x9d\xa3\x0e\xb2\xe8\xf2)T\x83e\xd5NnK\x93\x88\xd2{v\x92\xb0\xe5}Q\xc1>\x83m\xc3\x18\x0f\xa2\x00C\xba*\xa7\xc9\x1e\x05\xc2\xe5', 0x5b) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:56:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) 11:56:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) 11:56:47 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000400)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0xb) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:56:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) 11:56:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) 11:56:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000e2b000/0x2000)=nil, 0x2000, 0x0, 0x4813, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001440)=[{}, {0x0}], 0x2}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:56:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 11:56:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x247, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) 11:56:48 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000300), &(0x7f00000002c0)=0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r3 = socket$inet6(0xa, 0x802, 0x401) ioctl(r3, 0x1000008992, &(0x7f0000000140)="0a5c2d023c126685718070") r4 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) listen(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c40)='memory.events\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000c80)={0xeb2, @random="dc42b1d74cfc"}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xe40e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000001c0)={r6, 0x3f}, &(0x7f0000000200)=0x8) socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x1, 0x1a9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bcsh0\x00', 0x4}, 0x18) getsockname(r1, &(0x7f0000000bc0)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) sendmsg$can_raw(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x1d, r7}, 0x10, &(0x7f0000000d40)={&(0x7f0000000d00)=@can={{0x3, 0x20, 0x7, 0x80}, 0x8, 0x2, 0x0, 0x0, "be1176077c71f52a"}, 0x10}}, 0x20044041) sendto$inet(r0, &(0x7f00000000c0)="8bc92096b772cb8a10c8a86a08065a52b86dd7125b4635826f3a5ec6e807f41d288e524160163d5426977e91cf152fa40de82a77b791", 0x36, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x0) [ 227.572866] netlink: 'syz-executor5': attribute type 21 has an invalid length. 11:56:48 executing program 5: r0 = socket$packet(0x11, 0x802, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0xa0) [ 229.413749] IPVS: ftp: loaded support on port[0] = 21 [ 229.721501] device bridge_slave_1 left promiscuous mode [ 229.727916] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.805181] device bridge_slave_0 left promiscuous mode [ 229.810677] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.885566] team0 (unregistering): Port device team_slave_1 removed [ 231.896632] team0 (unregistering): Port device team_slave_0 removed [ 231.907889] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 231.966402] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 232.050167] bond0 (unregistering): Released all slaves [ 232.618706] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.625446] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.633466] device bridge_slave_0 entered promiscuous mode [ 232.681396] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.687904] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.695871] device bridge_slave_1 entered promiscuous mode [ 232.743601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.791191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.932886] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.982190] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.211434] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.218909] team0: Port device team_slave_0 added [ 233.263580] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.271472] team0: Port device team_slave_1 added [ 233.314516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.321504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.337528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.369033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.376828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.393479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.422750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.429800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.438650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.487266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.494478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.511902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.871607] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.877990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.884691] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.891069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.898269] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.271788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.850706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.941468] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.037468] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.043852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.051578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.140238] 8021q: adding VLAN 0 to HW filter on device team0 11:56:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 11:56:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), 0x4) r2 = accept4(r1, &(0x7f0000000200)=@ethernet={0x0, @local}, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 11:56:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x100000001) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@nfc_llcp, 0xfffffffffffffee3, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/11, 0xb}], 0x1, &(0x7f0000000100)=""/193, 0xc1}, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x40000000000014b, 0x0) 11:56:56 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000300), &(0x7f00000002c0)=0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r3 = socket$inet6(0xa, 0x802, 0x401) ioctl(r3, 0x1000008992, &(0x7f0000000140)="0a5c2d023c126685718070") r4 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) listen(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c40)='memory.events\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000c80)={0xeb2, @random="dc42b1d74cfc"}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xe40e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000001c0)={r6, 0x3f}, &(0x7f0000000200)=0x8) socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x1, 0x1a9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bcsh0\x00', 0x4}, 0x18) getsockname(r1, &(0x7f0000000bc0)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) sendmsg$can_raw(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x1d, r7}, 0x10, &(0x7f0000000d40)={&(0x7f0000000d00)=@can={{0x3, 0x20, 0x7, 0x80}, 0x8, 0x2, 0x0, 0x0, "be1176077c71f52a"}, 0x10}}, 0x20044041) sendto$inet(r0, &(0x7f00000000c0)="8bc92096b772cb8a10c8a86a08065a52b86dd7125b4635826f3a5ec6e807f41d288e524160163d5426977e91cf152fa40de82a77b791", 0x36, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x0) 11:56:56 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x4) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(r0, 0x20000000008912, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x4) 11:56:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="64dcda7c8f67e4fb88156c0881855f2f76c601fea5281f853077b55dc65464", 0x1f) 11:56:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:56:57 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000300), &(0x7f00000002c0)=0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r3 = socket$inet6(0xa, 0x802, 0x401) ioctl(r3, 0x1000008992, &(0x7f0000000140)="0a5c2d023c126685718070") r4 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) listen(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c40)='memory.events\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000c80)={0xeb2, @random="dc42b1d74cfc"}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xe40e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000001c0)={r6, 0x3f}, &(0x7f0000000200)=0x8) socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x1, 0x1a9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bcsh0\x00', 0x4}, 0x18) getsockname(r1, &(0x7f0000000bc0)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) sendmsg$can_raw(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x1d, r7}, 0x10, &(0x7f0000000d40)={&(0x7f0000000d00)=@can={{0x3, 0x20, 0x7, 0x80}, 0x8, 0x2, 0x0, 0x0, "be1176077c71f52a"}, 0x10}}, 0x20044041) sendto$inet(r0, &(0x7f00000000c0)="8bc92096b772cb8a10c8a86a08065a52b86dd7125b4635826f3a5ec6e807f41d288e524160163d5426977e91cf152fa40de82a77b791", 0x36, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x0) [ 235.964673] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 11:56:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x64387cdb) 11:56:57 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000300), &(0x7f00000002c0)=0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r3 = socket$inet6(0xa, 0x802, 0x401) ioctl(r3, 0x1000008992, &(0x7f0000000140)="0a5c2d023c126685718070") r4 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) listen(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c40)='memory.events\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000c80)={0xeb2, @random="dc42b1d74cfc"}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xe40e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000001c0)={r6, 0x3f}, &(0x7f0000000200)=0x8) socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x1, 0x1a9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bcsh0\x00', 0x4}, 0x18) getsockname(r1, &(0x7f0000000bc0)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) sendmsg$can_raw(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x1d, r7}, 0x10, &(0x7f0000000d40)={&(0x7f0000000d00)=@can={{0x3, 0x20, 0x7, 0x80}, 0x8, 0x2, 0x0, 0x0, "be1176077c71f52a"}, 0x10}}, 0x20044041) sendto$inet(r0, &(0x7f00000000c0)="8bc92096b772cb8a10c8a86a08065a52b86dd7125b4635826f3a5ec6e807f41d288e524160163d5426977e91cf152fa40de82a77b791", 0x36, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000000ec0)="89f9d765312b4001000000b0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e0400000092bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f89009000000c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f07437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd8b4f2f2e425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8f7705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf7401f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737105589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8668d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd7eb4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a96e6cc8fe738e964940f7b753065677776f3b5398975aeac974fced560667cead03a8976eb4229ff4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072145ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429239bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x0) [ 236.017326] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 11:56:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 11:56:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:56:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 11:56:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:56:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0x10496672) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 11:56:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x35) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000, 0x5}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x802f00000000, 0x0, 0x0, 0x40000002}) [ 236.699205] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 11:56:58 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x4) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(r0, 0x20000000008912, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x4) 11:56:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:56:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x35) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000, 0x5}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x802f00000000, 0x0, 0x0, 0x40000002}) [ 237.045332] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 11:56:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 237.189419] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 11:56:58 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x4) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(r0, 0x20000000008912, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x4) 11:56:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x35) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000, 0x5}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x802f00000000, 0x0, 0x0, 0x40000002}) 11:56:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x35) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000, 0x5}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x802f00000000, 0x0, 0x0, 0x40000002}) 11:56:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x35) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000, 0x5}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x802f00000000, 0x0, 0x0, 0x40000002}) 11:56:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 11:56:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x35) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000, 0x5}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x802f00000000, 0x0, 0x0, 0x40000002}) 11:56:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:56:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_cmd={0x26, 0x100}}) 11:56:59 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x4) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(r0, 0x20000000008912, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x4) 11:56:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 11:56:59 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x4) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(r0, 0x20000000008912, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x4) 11:56:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a00050002100700005436dc0bab09000000ffff9e0000", 0x39}], 0x1) 11:56:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x35) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000, 0x5}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x802f00000000, 0x0, 0x0, 0x40000002}) 11:56:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x7530}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) [ 239.042551] kasan: CONFIG_KASAN_INLINE enabled [ 239.047182] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 239.047581] ================================================================== [ 239.054546] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 239.054560] CPU: 0 PID: 12067 Comm: syz-executor3 Not tainted 4.20.0-rc6+ #349 [ 239.054568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.054677] RIP: 0010:vmalloc_fault+0x426/0x770 [ 239.061943] BUG: KASAN: stack-out-of-bounds in vmalloc_fault+0x6d0/0x770 [ 239.068296] ------------[ cut here ]------------ [ 239.075510] Read of size 8 at addr ffff8881da96cff8 by task syz-executor4/12086 [ 239.084847] kernel BUG at mm/slab.c:4425! [ 239.089495] [ 239.096322] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 239.101073] CPU: 1 PID: 12086 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #349 [ 239.108515] CPU: 0 PID: 12067 Comm: syz-executor3 Not tainted 4.20.0-rc6+ #349 [ 239.112641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.114253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.119599] Call Trace: [ 239.127000] RIP: 0010:__check_heap_object+0xa7/0xb5 [ 239.134376] dump_stack+0x244/0x39d [ 239.143629] Code: 48 c7 c7 7d 05 15 89 e8 f7 e1 0a 00 5d c3 41 8b 91 04 01 00 00 48 29 c7 48 39 d7 77 be 48 01 d0 48 29 c8 48 39 f0 72 b3 5d c3 <0f> 0b 48 c7 c7 7d 05 15 89 e8 5d ea 0a 00 44 89 e9 48 c7 c7 38 06 [ 239.152971] ? dump_stack_print_info.cold.1+0x20/0x20 [ 239.155552] RSP: 0018:ffff8881da9194e0 EFLAGS: 00010046 [ 239.160644] ? printk+0xa7/0xcf [ 239.164203] RAX: 0000000000000001 RBX: 1ffff1103b5232a3 RCX: 000000000000000c [ 239.183108] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 239.188275] RDX: ffff8881da918400 RSI: 0000000000000002 RDI: ffff8881da919688 [ 239.193651] print_address_description.cold.7+0x9/0x1ff [ 239.196941] RBP: ffff8881da9194e0 R08: ffff88819d332300 R09: ffff8881da800dc0 [ 239.204202] kasan_report.cold.8+0x242/0x309 [ 239.208938] R10: 0000000000001059 R11: 0000000000000000 R12: ffff8881da919688 [ 239.216202] ? vmalloc_fault+0x6d0/0x770 [ 239.221556] R13: 0000000000000002 R14: ffffea00076a4600 R15: 0000000000000001 [ 239.228833] __asan_report_load8_noabort+0x14/0x20 [ 239.233219] FS: 00007f4baec24700(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 239.240495] vmalloc_fault+0x6d0/0x770 [ 239.244533] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 239.251805] __do_page_fault+0x860/0xe60 [ 239.256708] CR2: ffffc9000125a9b0 CR3: 00000001d1fc1000 CR4: 00000000001406f0 [ 239.264941] ? trace_hardirqs_on+0xbd/0x310 [ 239.268790] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 239.274678] ? kasan_check_read+0x11/0x20 [ 239.278718] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 239.286067] ? __free_object+0x173/0x340 [ 239.290274] Call Trace: [ 239.297569] do_page_fault+0xf2/0x7e0 [ 239.301702] Modules linked in: [ 239.308980] ? vmalloc_sync_all+0x30/0x30 [ 239.313017] ---[ end trace c29e96de070ea725 ]--- [ 239.315626] ? error_entry+0x76/0xd0 [ 239.319390] RIP: 0010:vmalloc_fault+0x426/0x770 [ 239.322573] ? trace_hardirqs_off_caller+0xbb/0x310 [ 239.326699] Code: e0 e8 fe 10 47 00 48 b8 00 00 00 00 80 88 ff ff 48 ba 00 00 00 00 00 fc ff df 48 01 c3 4d 21 e5 4c 01 eb 48 89 d9 48 c1 e9 03 <80> 3c 11 00 0f 85 b2 02 00 00 48 8b 1b 31 ff 49 89 dc 49 83 e4 9f [ 239.331490] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.335129] RSP: 0018:ffff8881da91a698 EFLAGS: 00010006 [ 239.339799] ? trace_hardirqs_on_caller+0x310/0x310 [ 239.344800] RAX: ffff888000000000 RBX: 000f110180000048 RCX: 0001e22030000009 [ 239.363707] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.369215] RDX: dffffc0000000000 RSI: ffffffff81387392 RDI: 0000000000000007 [ 239.374566] page_fault+0x1e/0x30 [ 239.379577] RBP: ffff8881da91a6c8 R08: ffff88819d332300 R09: 0000000000000000 [ 239.386899] RIP: 0010:handle_mm_fault+0x2f5/0xc70 [ 239.391668] R10: 0000000000000000 R11: 0000000000000000 R12: 000fffffc0000000 [ 239.398930] Code: 00 48 89 c2 48 89 85 60 ff ff ff 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 ce 08 00 00 49 8b 85 90 06 00 00 <65> 48 8b 80 c0 01 00 00 48 83 c0 01 bf 20 00 00 00 48 89 c6 48 89 [ 239.402360] R13: 000f888180000000 R14: ffffc9000125a9b0 R15: 1ffffffff12a4040 [ 239.409616] RSP: 0000:ffff8881992d7cc8 EFLAGS: 00010046 [ 239.414447] FS: 00007f4baec24700(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 239.421702] RAX: 0000607e24eb60c0 RBX: ffff8881be2efc60 RCX: ffffffff83938d3d [ 239.440587] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 239.447843] RDX: 1ffff1103988663a RSI: ffffffff83938cd8 RDI: 0000000000000007 [ 239.453192] CR2: ffffc9000125a9b0 CR3: 00000001d1fc1000 CR4: 00000000001406f0 [ 239.461401] RBP: ffff8881992d7d68 R08: ffff888197876180 R09: ffffed103b5e5b5f [ 239.468657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 239.474527] R10: ffffed103b5e5b5f R11: ffff8881daf2dafb R12: 1ffff1103325af9c [ 239.481792] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 239.481826] Kernel panic - not syncing: Fatal exception in interrupt [ 239.489101] R13: ffff8881cc432b40 R14: 0000000000000055 R15: 0000000000000293 [ 239.531892] ? check_preemption_disabled+0xad/0x280 [ 239.536908] ? check_preemption_disabled+0x48/0x280 [ 239.541929] ? handle_mm_fault+0x2c5/0xc70 [ 239.546163] ? __handle_mm_fault+0x5be0/0x5be0 [ 239.550749] ? find_vma+0x34/0x190 [ 239.554294] __do_page_fault+0x5e8/0xe60 [ 239.558355] ? trace_hardirqs_off+0xb8/0x310 [ 239.562765] do_page_fault+0xf2/0x7e0 [ 239.566577] ? vmalloc_sync_all+0x30/0x30 [ 239.570738] ? error_entry+0x70/0xd0 [ 239.574452] ? trace_hardirqs_off_caller+0xbb/0x310 [ 239.579498] ? trace_hardirqs_on_caller+0xc0/0x310 [ 239.584428] ? syscall_return_slowpath+0x5e0/0x5e0 [ 239.589369] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.594222] ? trace_hardirqs_on_caller+0x310/0x310 [ 239.599238] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 239.604729] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.610290] ? prepare_exit_to_usermode+0x291/0x3b0 [ 239.615304] ? page_fault+0x8/0x30 [ 239.618845] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.623694] ? page_fault+0x8/0x30 [ 239.627235] page_fault+0x1e/0x30 [ 239.630683] RIP: 0033:0x401777 [ 239.633917] Code: 00 00 00 48 83 ec 08 48 8b 15 d5 e8 63 00 48 8b 05 c6 e8 63 00 48 39 d0 48 8d 8a 00 00 00 01 72 17 48 39 c8 73 12 48 8d 50 04 <89> 38 48 89 15 a8 e8 63 00 48 83 c4 08 c3 48 89 c6 bf 40 62 4c 00 [ 239.652813] RSP: 002b:00007ffd5eaa02c0 EFLAGS: 00010287 [ 239.658169] RAX: 0000001b2bd29000 RBX: 00000000000003f8 RCX: 0000001b2cd20000 [ 239.665431] RDX: 0000001b2bd29004 RSI: ffffffff87da6f44 RDI: 000000008390cd94 [ 239.672729] RBP: 000000000000046f R08: ffffffff813aecaf R09: 00000000cd08d467 [ 239.679992] R10: 00007ffd5eaa0460 R11: 0000000000000000 R12: 000000000072c0e0 [ 239.687258] R13: 0000000080000000 R14: 00007fb49cbe2008 R15: 000000000001c23d [ 239.694604] ? __cpu_to_node+0xf/0xa0 [ 239.698419] ? xas_store+0x7a4/0x1710 [ 239.702210] [ 239.703830] The buggy address belongs to the page: [ 239.708785] page:ffffea00076a5b00 count:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 239.716918] flags: 0x2fffc0000000000() [ 239.720817] raw: 02fffc0000000000 dead000000000100 dead000000000200 0000000000000000 [ 239.728694] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 239.736563] page dumped because: kasan: bad access detected [ 239.742263] [ 239.743880] Memory state around the buggy address: [ 239.748811] ffff8881da96ce80: 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 [ 239.756165] ffff8881da96cf00: f1 00 f2 f2 f2 f2 f2 f2 f2 f8 f2 f2 f2 00 00 00 [ 239.763552] >ffff8881da96cf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 [ 239.770932] ^ [ 239.778203] ffff8881da96d000: f1 f8 f2 f2 f2 00 00 00 00 00 00 00 00 00 00 00 [ 239.785563] ffff8881da96d080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 239.792913] ================================================================== [ 240.668990] Shutting down cpus with NMI [ 240.673977] Kernel Offset: disabled [ 240.677596] Rebooting in 86400 seconds..