[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 33.381333] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.060618] random: sshd: uninitialized urandom read (32 bytes read) [ 37.331531] random: sshd: uninitialized urandom read (32 bytes read) [ 38.956756] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. [ 44.439077] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/23 22:31:16 fuzzer started [ 45.995240] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/23 22:31:19 dialing manager at 10.128.0.26:40663 2018/07/23 22:31:21 syscalls: 1605 2018/07/23 22:31:21 code coverage: enabled 2018/07/23 22:31:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/07/23 22:31:21 setuid sandbox: enabled 2018/07/23 22:31:21 namespace sandbox: enabled 2018/07/23 22:31:21 fault injection: enabled 2018/07/23 22:31:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/23 22:31:21 net packed injection: enabled 2018/07/23 22:31:21 net device setup: enabled [ 51.247338] random: crng init done 22:33:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x15, &(0x7f00000001c0)={{0x0, @rand_addr, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0x44) 22:33:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10bf}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0xe301, 0x2}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 22:33:05 executing program 7: r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100)="ae90017fdd054acc3e03533740a1cfb56832ff1c", 0x14, 0x4010, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 22:33:05 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02132d01020000008916400000000000"], 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0xfffffffffffffe2e}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:33:05 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '&hB', 0x14, 0x0, 0x0, @loopback, @dev, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000200)) 22:33:05 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local, @local, {[], @icmpv6=@echo_request={0x2}}}}}}, &(0x7f0000000480)) 22:33:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x30}}, 0x0) 22:33:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x35, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) [ 154.573340] IPVS: ftp: loaded support on port[0] = 21 [ 154.591863] IPVS: ftp: loaded support on port[0] = 21 [ 154.598521] IPVS: ftp: loaded support on port[0] = 21 [ 154.703531] IPVS: ftp: loaded support on port[0] = 21 [ 154.708649] IPVS: ftp: loaded support on port[0] = 21 [ 154.722073] IPVS: ftp: loaded support on port[0] = 21 [ 154.758646] IPVS: ftp: loaded support on port[0] = 21 [ 154.765836] IPVS: ftp: loaded support on port[0] = 21 [ 157.515916] ip (4785) used greatest stack depth: 53744 bytes left [ 158.440474] ip (4847) used greatest stack depth: 53504 bytes left [ 158.925790] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.932317] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.980354] device bridge_slave_0 entered promiscuous mode [ 159.051938] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.058500] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.084938] device bridge_slave_0 entered promiscuous mode [ 159.110820] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.117336] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.168222] device bridge_slave_0 entered promiscuous mode [ 159.198253] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.204734] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.226686] device bridge_slave_0 entered promiscuous mode [ 159.254084] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.260543] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.294508] device bridge_slave_0 entered promiscuous mode [ 159.322152] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.328635] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.356284] device bridge_slave_0 entered promiscuous mode [ 159.370689] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.377160] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.400941] device bridge_slave_1 entered promiscuous mode [ 159.416862] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.423306] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.435073] device bridge_slave_0 entered promiscuous mode [ 159.448081] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.454543] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.482479] device bridge_slave_1 entered promiscuous mode [ 159.495631] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.502127] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.522714] device bridge_slave_0 entered promiscuous mode [ 159.535776] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.542288] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.573551] device bridge_slave_1 entered promiscuous mode [ 159.589803] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.596280] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.609789] device bridge_slave_1 entered promiscuous mode [ 159.643319] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.649796] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.667600] device bridge_slave_1 entered promiscuous mode [ 159.677120] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.683794] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.708262] device bridge_slave_1 entered promiscuous mode [ 159.723956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.732016] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.738521] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.768473] device bridge_slave_1 entered promiscuous mode [ 159.787534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.802398] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.808866] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.837636] device bridge_slave_1 entered promiscuous mode [ 159.859358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.871627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.880660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.894964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.947852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.041887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.074164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.092079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.108227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.144278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.162391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.196571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.306097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.433653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.751217] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.857864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.892724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.958080] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.026197] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.051549] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.062543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.137199] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.150514] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.193246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.240934] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.270419] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.299517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.353530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.382442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.399328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.415909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.425158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.463678] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.473584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.482493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.521345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.528356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.550796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.558145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.636643] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.645151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.653529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.680099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.687885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.752449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.759536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.805978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.814190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.821195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.829679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.885947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.895077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.923538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.930589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.956896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.963932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.987807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.021372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.083561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.090559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.294923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.301937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.378216] ip (5060) used greatest stack depth: 53360 bytes left [ 162.567971] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.590389] team0: Port device team_slave_0 added [ 162.646512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.664003] team0: Port device team_slave_0 added [ 162.691308] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.717956] team0: Port device team_slave_0 added [ 162.769785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.791460] team0: Port device team_slave_0 added [ 162.803114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.818901] team0: Port device team_slave_0 added [ 162.833458] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.852502] team0: Port device team_slave_0 added [ 162.869473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.898256] team0: Port device team_slave_1 added [ 162.947312] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.964645] team0: Port device team_slave_1 added [ 162.976958] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.994887] team0: Port device team_slave_1 added [ 163.010069] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.039141] team0: Port device team_slave_0 added [ 163.072241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.092600] team0: Port device team_slave_1 added [ 163.106669] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.115328] team0: Port device team_slave_1 added [ 163.134297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.155583] team0: Port device team_slave_1 added [ 163.192314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.199307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.212991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.241427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.251166] team0: Port device team_slave_0 added [ 163.274746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.281780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.300286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.331267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.341890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.360001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.383532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.391356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.402180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.423744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.443392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.476751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.494954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.503791] team0: Port device team_slave_1 added [ 163.522746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.538491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.551934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.597544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.609638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.619647] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.642601] team0: Port device team_slave_1 added [ 163.651790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.660361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.699276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.723849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.746005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.770532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.786095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.800582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.809659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.830818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.839249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.852138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.873467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.890467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.908613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.926235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.946778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.974670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.983106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.993328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.003225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.012826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.023928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.032200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.047427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.081329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.090590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.103220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.115697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.126560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.134803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.142633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.153599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.161222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.187449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.232533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.264842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.301619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.333228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.344109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.357478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.365712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.374786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.405394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.420586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.427678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.446530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.476912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.494530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.512595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.521515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.534436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.546915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.563178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.573756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.582119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.604144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.620514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.650449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.670009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.687260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.700337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.729775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.737374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.778221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.824410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.856799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.013743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.021357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.038204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.083249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.091731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.109803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.363623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.371157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.391191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.235466] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.241924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.248750] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.255617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.316785] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.323450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.365163] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.371629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.378412] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.384839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.433609] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.498320] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.504782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.511606] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.518081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.594937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.671451] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.677913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.684715] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.691138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.736819] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.745159] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.751713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.758516] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.764961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.780966] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.066752] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.073232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.080098] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.086581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.160972] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.167596] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.174082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.180897] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.187356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.224539] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.351279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.369106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.402868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.435917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.467627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.483387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.516320] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.522780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.529570] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.535981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.563491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.375187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.468776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.680917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.777521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.795325] ip (6050) used greatest stack depth: 53216 bytes left [ 178.801469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.071475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.110676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.433771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.474474] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.556765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.635274] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.868635] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.878416] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.050601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.256871] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.477143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.506699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.513141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.524636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.579213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.627403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.633687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.645857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.913454] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.920125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.930927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.981539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.989167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.001128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.117424] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.123779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.134783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.336423] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.342836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.356932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.538798] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.564535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.570888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.586822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.698403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.704743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.717679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.792615] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.048869] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.117396] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.189111] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.306742] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.632870] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.764452] 8021q: adding VLAN 0 to HW filter on device team0 22:33:39 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:33:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00003e4000)={&(0x7f0000e87000), 0xc, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x24, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4}]}, 0x24}}, 0x0) 22:33:40 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x42, 0x105, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 22:33:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed834106000000e79c140896173f9059e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80297f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d4900fc9bf97989a6a2695756e341b47545c85a", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="322792bd6734dd44edf52c6b1b6bd3d06437e1e682eb000607563dce8c1ea0d242ec93d19116fd4473eb0cd7fa177bb17891c0280f5cb6be7baa2d486f0a69b787279e192b671926ca10bfcdfa59c718c154739f4e3644d56bddd0f97cb88a8e3bec09d0a7216c03cc9bb5f778759032cf1a549f5df8623af43791d6246056932e21", 0x82, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 22:33:40 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000005640)=[{{&(0x7f0000001c40)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000001d40), 0x0, &(0x7f000000a080)=[{0x20, 0x0, 0x0, "ceac7a2ba920474ad12dde4cf5"}], 0x20}}], 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x9d8}}, 0x0) 22:33:40 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000240)) r1 = socket(0x1e, 0x4, 0x0) accept4$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x14, 0x0) connect$can_bcm(r1, &(0x7f0000000080), 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfb) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r2) close(r1) 22:33:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) 22:33:40 executing program 5: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f00000000c0)=@ethtool_per_queue_op}) 22:33:40 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x3ff, 0x100, 0xfffffffffffff378}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x9, 0x10842) r1 = socket$inet6(0xa, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70bad288351efda8004d20ff25d9e2577b726f632f7379732f6e65742f697076342f76732f73796e635f706572736973745f6d6f646500", 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) 22:33:40 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4007f, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x204100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0x5}}) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0x0, r2, 0xb) pread64(r0, &(0x7f00000000c0)=""/165, 0xa5, 0x4) 22:33:40 executing program 1: r0 = inotify_init1(0x80000) ioctl(r0, 0x2, &(0x7f0000000300)="6da3da1020cb38ad5d734fe05ed91866667631e8c6e0916d34603936aa2fd60ec939f4c6aeff581dae160c74108938026e57f5daaba48d8ca9b49bc45b91fd2ea2c4696f6b696d7e2d65021d4719018536767dd19480462618d9eb38ca447870a6a3720124f873a6ad04ec71d74e01a9b832ce2ddf54b17f8dd117612d9177deca2e7d3b7560668131c17197c8b59a7d4536ec7c5a6fc25df0feb23351219cadf13711a89b4804b0f8558d40200fea79965cb4f3aa03043b09ae83ea5ff00beddf445ed526dfe1848b5f02693ba34ea006ace059714371daf6c894200e9c3252780b32ac8798d14d7b5d1abdb49497da4049987193bd84912244c5c6c30aaa73b9e63b0729b5b76847980d5b85f60d2f22125508417dcc67549f17659be06b45ca3a847d71c720a8e60e53f74297e7a0acf0cbc2ffe67f0b06160ec994ccf058efd8503c0970b17685159f385a39f4c14aca014126cdfb2371ad6499a0906e408dee38164302c86199e5d5558f8237ec779b8be05e8a71d680001b8a6453df4daef7937156ec5cf679de2329ad14ffae3046726d544e0b5e18c39a0bca95adfbde18224f9ca994229584ebb98524cc384f691f7b9cb289dfdfeb2d61a0a97abad438d6529e8f34eed1a49fca1a90ab63f846a731dae36f129ca176ee6921a7eb7f126b47c90e982a1ba214c43764fbf02f331cdbc2af330cf67c8c5b2d06e460ea15915a958ba8cee5221b5044e7fefc610bc6fc042b9042b26c92d069271abeb72fcdd578497f1723988fde00098493803d0a373c652a04caa2f7f8f00b8f0e301a5933e90ff6d6d7a3b70f419c50f995b7aed36821035e8a13aa9a60da8e616524db210c5e7a5897c08ec373b8f6d4b6bfd6fef6d56ffdc1d21c7f84669000266b6239e0b7a820ec8c742b139d554da4a4d23f15e37906aa14a27fbaab42a27299b5ddd6c1cd39c41ae1e125cb1ae4715ce9b7d0e2cfadfb80bcb5fefe9573dcc26b4473105936e4cb5d04afa25233eda265b5a64f0ec2c0e905cc5b926f759176811c924065a0d40d393ea3049fec216c8ec5b78c6b8929ced666e5d411ec2841dcb723c65f2c6283bdad6a177f7abc9e093c5e9ac6b27c690d7b4050d4dd41c0e0eddce5af1ca1b5d6ce74b8c7216a98883e19ea2475e0b8b89d7b335cfc9fb3ea91cf0db3a662e55fac8c87e5d058c98cecf16da0181a9d6a7b19eb1009e0d1bed8891f894af6976f30906e09b074ba2d1c9ed8c6cef8ae2629a3defec10e3a3c48c6177d560b15ca5e166c063df1f12e61205fc3ae37fb5609f803f54525f5e0dbafc659ff1b4a4dfdb8ae6d8c6d73dadcabd2e53ee628b38171930ba7d2aa722db998436993d0d54c3735eb0c0f67a2c9cfe4e6d937ff56c2588fef002a8113bca2024588a1e312b3e05b409fbc04e3d56b9e9e7d636e1903d450ff7d0444bc2b6f4caf000d14875c8bb20d615647bc786aada63f178fe55e56e4d253b292f1a7cb938898561b34270cecb3cc23e8f1bad14bf74bbe17a33ff01ba34734d6e0524cb1144018f57cf00277238b30bb8eac40031aa923ee408db371e7cfe6e92421789a3b863b36edae6317e87115a6cdc20319623cb78868d857ab2cc1e04190a6661df0ea67888d273328717ffe187178aef01b48f8020dbb6aa67b37584a25187016359a52ee0a98a548fd8bfcd4c849fdb224e412c5e5add84610d2b14894e73a252a7cff75eb263a6767c167a9a969032995053caf505ab2c836117871a183817705d366ab2b695faedd94a5fcc0299f1c09f09d4363cc5f23feb23972e2ba9739d76397444f3eceee3471daeefb8c0e3ef9aa81cac9865a2026e923c18c3089c3e38b0b75949500a917c0f6184898f6da5548825ce890ba7b624543a50583fb36eccc59f75647448f07c5b3c39c97deb83b3d0eef5b62c514644bcd0c73b273a02f7c2de09baba533eba36eef2682bb3f4cb8ef48b12eff37f52a31f594a9a8b33603f18d57dc901ecc96596980a9908b93d1a21f25095a8f241032e8aa418661977d2d58af9a425076d300e4361785112f5037bc6a2384b652dd5cbbad526986fc1a7c82f6761be1f7858ddf6533bf01f4232b259e8f04382976fca4f16f80817fa11a060e67c7b9052703a7d3c1e244253ccebcb5236d55f3028986d870eff91b243bea411b7bccb06b26144e8d8c7d77be8b4bc6c1d1da96071c4c1bb52552a78c7b561601bb462d3651c68b5b15709d1a8a6137ec24efaa424209d4eb9b3c62f62b9510c8ebfa1b1e4a277b71219ab4503a72fa2a98440c0b096fee0be48eb84952964be615d275ba938a85dd5f1adf470c133ef28f78879d366097f11543d7a3d32470be1ab204181223b065f5a0fff41b95cd47f73465006d39bbcd5ba5cbabc61f1027807d1b54ccc095ea44a00bba6c6de6630b2a205dbd2406aeb1c1986b87256bcd3a6d2767842a7eb06bcbc3b4a3e45a4d2148a3d7c71e86cc50b0eb5babb84dd1b776b8278f6d1ca0609cc978a428c1790d42f15e7228c044d818df782bd8545a6c6ae1efd752cfd52214de2eea20981a628c9e62b4bafb89b3b7f9773377720029399cfdb0c5b61fdfba57e43cccb1c9c9f257a6a7f34a0cd21a4303c6b6ca969b01844f3f03327407a42d003a8f626fece9ad55912ce213aaf9fd4b948ab0c919cdb6e7f905fbfd49de3839131c1ca6073bbb997b20ba0ea142a5eabda1a83e9ba7387db57ff88dcb6a8c5a00bbb42a3a7cf848bd18a6ab9ce16c58eb71dd11d6fff918c309d19a8597e3d99b2281d53be4c9e8613f72098a741d399a08188b96f6ce8e4ce3a7c2edfe7987b439536a052f97595d18d42664a1ceb541fbc1eb6beedffc4047c71757e4818e7bd1c1a760dc87ea1039aea302f71af7d153c304c98416f142a83f45550869173495fbd811be483eab84a4385c1f2e5ab0e096b4fb59112c421aedbb8aa8db259cd107773952af98a1a13436a05f5b72eb4b337882cf1a5a4d7bb52c51f85611bf7bda37ec8e040dd51773226e23c968ea7caade3b9c55d369dfba6f9022b789975a4b82a4afd4d23315bb204ff16bb490291dd8ec34710d60067bcf7f3e5d304bf48dcc2e45ea7b878a6a93ca2e61b7f010849f25569b426f3889c8465031a7cae69c7655e30a0388b214b5283de03570e70896a7b19e5d72e61cd22369bc294cd8faa8031d9405efe3d5bd05c5a24dab25f76d1d0a48aa7c0d7ec9c76396ea4b0f43b91fd0ef4c36fc1423bc239048ad8bf942257b3153aba623f3440db28665b7b6ce2ee9e1d4164957f107ed73f03ca06336453925cc692935100320d3d23f0b2eb8fc9f30d84ac8e63e6c760386dee9a3bfedf17a3e05be4295d36ad7ff9bacc440bb742d8c820dbf8d45307081ea14d646a2cd7edc60a4ed95364c52b48882960d6adaff098e65696e268a99eb01095b75bb40ad8497ea359adba7d6a78042f2e7ca44da1900aa134de9c24124e6168b29ceb294297ebafe7238f72e9b46527f7089d2ab2c6f514b34c1439bc6317bb0b5430bca040884af5e946177f3528c8d0fd2634b197d2df5be15c95479caf41795503c9a4a84e771a1289220a209604f31ea155206c223b91aab33bc815b28201ab819e9b35607979abaa0fd2b6a2f613526ef6492921eafae6861464d8e7d434cc5fd782eb7be0b45ef807527298f0a6966dc9283e53d5099b2d2d515ce00f799a7db9b712012e03e22ee057f58a091049c74dc8b77b461448ded61a9535eb18ec5d2657035c2531595ae47a417e6ece704ea0c296004dc49b465a603951f3692667c0641237c21f31602af36bd098094c76bd84e26cc21d5f9371ac1f3b3ba75b7e59e2894b5d7644540d401a0c14e77b7d3c06a40f1dc6c95015f1917f130ba0ddea6150c29c0dc5679cd33217dfd546518defe1ac3a4fe50ff15081d70657a444471ab20f9fc74fc72f9a06d58c146db3ab821d4ee7b3ccf894910b28dff75888658c13f4cec006addda8767f89f76fdc31c72666abdbfd89bd66d1273c608e6c44cd779aff0d318248b9226882647695a0268128c7b110b91ce214c21fd2874ae870f91630717fd48bc202411b9176a9628d16e35359d61b336b30b51e2b680cdc887319ba8a6513f73c6610a2de078a6a67cb98cb35a02099f84447b1c32212ab775529615e0698838e50ec3d833319755500a0abb8d6a1a898d1f60c86e8642aade0d6861f43fd137b56eb7f476eae471213553431c94b6c2be157607f04535af210e2e8713b9e7b5e89badfe9b940ce8357b7597e766ef64ce3c7cf2b994129d75e94f5e80a527a7954a105730bf1e5d71553346e6373e97e0b6f8818ff8706336dcd360b333fe24906331fe894833b3c7138b80ad4306a30c0217aee382c8c724f615c95121508f28faa083996c32deca046f6d059c6c9e56873d1e778304a4864f842ea3a32b33d7819c53e83ec6b549324b7db24bb9c91849452b7130544a7ed905cff03d5fdea1e26c8608a5e45f5aa5e1491007988c0244a457f2ddf1d55d3bc4d2a3db7831c8144fe5830fb3ae9cb2a330c7b23f9e06e6065c7f0ecc097562ea48de7b6f99e12db16464e262cd22936fadefe1a17b8b131f46ba484f54a7e48968d9cadc5bd9a4025e0cdb515f1025eb773c795fea4a08d23f65179a4e0bb29c69aee9152521d7bc11ba246d61c4420a2558b7bfe89a4905860e155e46f2272c978c270b3f37a204703962b9daa428b840f6b493183b8293ec0c68ef49bff0d367d7271039c58a006c13fb60c7e2e89a141a503658ac985f1bc7ddddddfec301e36a78960c0caf4883fab23b267975cac0fe2ded3be6658111db6e9688f4961e4be78f26403110e9bc29354dc6b0e996c5a78b13ccf115a9746dccf2bbd90a95b46235932ab28b6bebc14ce059e7eab6d5dd34a99a7ee91178593296c33fffbaba2d0f6e60c2179f1dc716379e77ab9887aa91b222a5321067e432abe9febd3b15fe2e5467dc954000be61eecc0e3498e46be26a61a055c1347f3792c7b2a63acbe1c5b245f90ee00671fc6ceb58156d29d4c972a34582a02a97fccf4b6e2da4fe6529ef7556523e7b70f3877f7c466b492c43e9ca55aeaaf5b56f12dae8d2b0ccf9de6a7cb4e9812f81185024c43588bacdc78bdf75427cb9002599d6b032461bba41f7cca3bdf090dae53b4f33310ae71aa80f77c20531d87c6a1572024dd57ef4fc517e9f17630b5a0f215d9b7f17cc8fed33324349becc3ef1fc72bcc5b2e8e6f71a3cc7919942e19fabbcbf48789b51ced3e9b2f0a9e26fc5f166a86b185a790868811b1a3cf9b620e7e0f68b7d6c06e7d987a90843114e1b60b5787c7b88c40970540511b9180cc992068fdf074b1d96bb57ac80ec33ddaf364c07d2063bc0e4143275ef3a444433e62f7a55d6027d2063b82bff6a60143e05e24e425e4ca5436353d1f6e6040dfacaf1dededa93e006a57a897698f8c4c0482e6405af4414099ec26f570cb6d007ce2200d34aec4659c9b5848629e6461c665cd7609e37a4e3ecadb6325337de6d865d18bb589ed37a299216a844ffa5392c2d7760c9970e26e84619c7756a3b3644ba9bbb8dcc3387158d00320470734958e14e6ee7eef3a027f9bc43b6d1c89eb9df5a57dacd391d50c7d427ad6020bf7ca980c02ce313e7dbdf99fa74a494abeb6adc732c168766444ee69d2c18684da8db7615d665fc2c280b9793c46c469be2109e0f412213d8d6616aaf8626e5ff846b1025946a81b0c16ee2176bad80be081d37") r1 = socket$nl_generic(0xa, 0x5, 0x84) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3ff, 0x200) rt_sigpending(&(0x7f0000000080), 0x8) write$vnet(r2, &(0x7f0000000280)={0x1, {&(0x7f0000000180)=""/109, 0x6d, &(0x7f0000000200)=""/104, 0x2, 0x4}}, 0x68) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x5}}) [ 188.964525] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 22:33:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000540)={{0x2, 0x4e21, @multicast2}, {0x307, @dev={[], 0x12}}, 0xa, {0x2, 0x4e21, @multicast1}, 'bridge_slave_0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x1, 0x3}, 0x20) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000400)) fcntl$getownex(r2, 0x10, &(0x7f0000000380)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000003c0)=0x0) getpgid(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xffffffffffffff03) socketpair$inet6(0xa, 0xe, 0x5, &(0x7f00000000c0)) getegid() sendmsg$unix(r2, &(0x7f0000000500)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000340), 0x10000000000000e5, &(0x7f00000004c0), 0x1fd, 0x20000080}, 0xc0) 22:33:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000000000000) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = socket$unix(0x1, 0x3, 0x0) sendto(r4, &(0x7f0000000140)="d511ef6cf35e820fc1e4bfe710962bbc5b50844ff92cc5a38af0025ecc2d2042a40c4918f55c33db22eee7bd8f805b4a2fa205e9cbfc9dec7a10c081c76668e0142a4d341b970100770d9bfdece145", 0x4f, 0x44, &(0x7f0000000200)=@can, 0x80) 22:33:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'gre0\x00', r2}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', r3}) 22:33:41 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000000)="247a983a383743a3e92e38d28394dc3ab4b493a70fea70e2c909367004e6878ae3f5e2d3eb697f") [ 189.358988] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor7'. 22:33:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') fsync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x803, 0x0) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000040), 0x1) 22:33:41 executing program 2: futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000300)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x13ffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x8000, &(0x7f0000000080)=0x1) 22:33:41 executing program 6: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xffffffffffffffee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0', "72b8a70b66d82edd99e409222c59d9c9f910f81f30ae2b23d7b1eb176e54fd70c4073ce9aec861c318d7ab6e3ce969aa3f98f7ed490855988e6069037058fae0b44661a96f2581439f5a9ed870d0c3bddf473ab27c95eb2698fec03503b14f86db3ffa3e9ef0ff075c00269e7691e27431194ec5ca9f84ce52966a6f1e05"}, 0x82) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) 22:33:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0xa534, 0x7, "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", 0xae, 0xfff, 0x6, 0x7, 0x8, 0x96b4}, r2}}, 0x128) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000a9fe0000}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000500)="02", 0x1}], 0x1}, 0x20000844) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x400) [ 189.406112] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor7'. [ 189.444902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 189.464676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:33:41 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/27}, 0x23, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r1, 0x0, 0x3}, 0x14) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000000040)={0x80002, "dd83dcff3fb0a48d67507074fd262dba14d3444339339f070e000000"}, 0x24, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x80800) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000080)={{0x0, 0x0, 0x2, 0x0, 0x3f}, 0x29, 0x4, 'id1\x00', 'timer0\x00', 0x0, 0x1, 0x9, 0x80000000, 0x7f}) 22:33:41 executing program 7: syz_open_procfs(0x0, &(0x7f0000000080)="000000000061af92b008000000000000000100006379003686a06f56a484bc1b860d08c0a174deda2122359144ccfa132231c9ffae9740f028") 22:33:41 executing program 6: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7, 0x40) r1 = getpid() r2 = getpgid(r1) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xd42004c4}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2c4, 0xd, 0xf, 0x500, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x9}, [@nested={0x90, 0x1a, [@generic="b301577b8b154c8c01f89c1e822558b5758adb07ff111f66c5e356a10cabea3d8e2fd6bf25897e632f2599bb12d2976716df71774fd7e4ec826aaf9d7d72061f75bddaa64afe9b55f02efb56c28dde49ce231d9f201b56b2a8c89a2f2f963db066212e0a6fe8e3f8db322231ac9b6c468633a095236b3d3e0726434a6c39e4524ead3d82d5fc10546c5f"]}, @typed={0x14, 0x19, @ipv6}, @typed={0x4, 0x28}, @nested={0x1fc, 0xb, [@typed={0xfc, 0x83, @binary="678aa97815991af0cd29d4684c2ef620a99c57850588b6c7e8383b71f6a62e553f460ff5d8bf324f4eaa9919c085ca07da6fe6cfbdb78bfbd1efa4518073db93d2da050b0cd3703a4faa8b49657315135c3ece8d5a81746b2137505169cbf4a2225554ec501d8875afc1fee19bfd0423b17344b23ea917540eecab3a9a0b5340ff88d09fdad0e00d9f4b1bfeb22d353f87af35342e1f1f9fffff9bc31571c655786f2a2c253e95948f1ffb5e1f8e05e845b5ff145135a47772671efe812ca7208526d4bbc0034d54366e0375c858cbfbcdc64d3850d81d8e1c59d1ed838d6528ad3181dce4b1705427542541fc68669d3f7a810f2265978b"}, @generic="deed5c287f7297fabb9667dada2bc0f5d103bfd5b252fa4dec5ad2e4c885758d5aaf0a1122ec447bad04b6d41483a9f16c0ace97f0620db8844ce657b0d772ee6e72b0264445b1a371dc14f42b24c9753a132bbcbca2afa61e6ea363", @typed={0x98, 0x52, @binary="e2774ce61f2406af9c239fa6ea5eff9624c89f644742ddf358ddf06c0872c7492c9759a789ad57824b3080302dd563fc8b21eb6809b9b26a0b16aa0aa25d1a354b11a6b07a10a8c32d90b5cca025c7acf4fb3f78b1408e30ada120b7d4048fc34db41134b7fa88ce1374c9e9bebbd7f6444c5d3a243373eef180d60c2f6eaa6d4415241d3d5b873db9d744f4a2022303537c80"}, @typed={0x8, 0x10, @pid=r2}]}, @typed={0xc, 0x8f, @u64=0x4e0a8e48}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x814}, 0x4000001) r3 = socket$inet6(0xa, 0x3, 0x8000000000000004) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1f, 0x1) mkdirat(r4, &(0x7f0000000080)='./file0\x00', 0x80) syz_emit_ethernet(0x32, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa0008004500002400000000cd7200219078ac1414bbac1414aa00000000b051a32856a709c000cd"], &(0x7f0000000040)) getsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000180)=""/72, &(0x7f0000000200)=0x48) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername(r4, &(0x7f0000000640)=@l2, &(0x7f00000006c0)=0x80) 22:33:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setresgid(r2, r2, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x5a, 0xfff, "8fe07f04d5e08d81a3c20bb54ae5c936e19ab0df47b786b6b20ecc67cd360ddddeee6d17efb3925f1ca47a8d87617b5fe2e4a6d5191464f8ac2e654d0ab03685ffa0c84bffdd35dfb7991f9f5f761944a838"}, 0x40000) close(r1) 22:33:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000200)=0x2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x1, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000000c0)={0x1, 0xff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x7fffffff, 0x0, 'client1\x00', 0x0, "3d98027ee5f1ff15", "c34a89a3f675d0011c1b83ea25d9ca85085505b5da7a0f6fdb27ca51c1e60d96"}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000240)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 22:33:41 executing program 1: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memoryhigh\x00\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c7"], 0x1c2) [ 189.698321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:33:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x9, "a9942cce53f983a56b"}, &(0x7f0000000140)=0x11) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0xfffffffffffffffa}, &(0x7f00000001c0)=0x8) r2 = socket$inet6(0xa, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x31, 0x0) 22:33:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x14090) 22:33:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @rand_addr}}) 22:33:42 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000), 0x100000}], 0x1, &(0x7f0000000180)}, 0x0) 22:33:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xf}}}, 0x24}}, 0x0) 22:33:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x480, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) [ 190.197845] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:33:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:33:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x9d8}}, 0x0) 22:33:42 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="025cc83d6d00008f762070") close(r0) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 22:33:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r1, 0x5}, &(0x7f0000000040)=0x3) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x800) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000005c0)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{}]}, 0x110) 22:33:42 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xf}}) 22:33:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/20, 0x14}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a22000/0x1000)=nil, 0xfffffffffffffffc) 22:33:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:33:42 executing program 7: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8, &(0x7f0000000200)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x101840, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000009c0), 0x4) r4 = add_key(&(0x7f00000007c0)='pkcs7_test\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000002780)="df46c99c8c61e992425f84075b8ef70c568721f21bde92064fda1f51211977ef12ca22a2b307f27b75fb4904871cc9d7ce853a91795222981556540304712247b9ecc34969c564cc812e8e63f9298ebb065b49dbda9ca8a6a0dece6e2ff022439c3ec58385c856e1e99cbadb29e80b97bf90c9e93b638a4e3aff7b20ef2924a14d5680448d9873a52bbda6cf7fedde30c48952d0b7bf3dd69a4124287862b2a9d52603601f8a5dab8761cdac243e961f683c5bd7e0382fdbeb2514efe689e85718c4981655e5835d2d9358273e897fba7e8c0c0c6ef589b11a335c65a7751059d9d9b818d3c8505c63e7a5ea31cd076ee45a6b085b4715ede28b04a23fe927ab260d957652d44b8b33d4cccf073f77d3cb9dee6199107d046469d2a7da126763cfccde9716da375aca1f667fc7fd16266db9988530d1d15c34759c1706fcd7c476e9b5aa634ec3e8aaa4cfd17637f047ad44ed3c4aa1dd2c290731602cbd62c0796803f2739651b7985674cd5d035d48d26b2a60645c373dd308517eb8671fee95fc57d206ca3a66e75ef214c3d91fa0b8dbc15cff7300d06415993d4198052282b294afcec4444e3fc8df7d3cf7277a63489171ec34dd370a9338b989ebbf3a94c5104417047754ad03fbbdd5a476cdcd45edd7e6ee5bac0776cb10053a101ae4b0458d3fd4e0d3a0470c700ee77b6f58312be4c1bc5b84491ddb1bf45d76872fce1959afb5bfe2f58c4e356fbec7e7d338c243cc6d496880a84e74774285afe4da3ee1342314a69ade610faea886ac0d2acf3a8851b1793e3c3bb14cf5edbb854a103319fd1cc20e3525390f9bcad0d42ea1f758377918c9597213aab91fd08e76e07a9e3433208cad0f8cef23cab9479b5b1ed0059da191b7a896e6d4f37012f50ddd6757d7ac381d0cd89b823eed74cf8dd02429634fbc3b61f786e521d88d7c242a21634082fff3789266cf530b7ecb8d6e4b776be42d0e360e6d5f3bc4b928cc17394216c6d4c56f61a294837fcb5eae4ba8a152b2542923ebe7fa46c4244d897a705a93876aae454bfde46bd4a43781fc4d7dab7b14c47085d3c09051965b914a6f1e68e3e517c9ff598b7cdfc48ba6fa92df91aa07ff030000000000006c4f182850cb76fcd9cf8dfef7fd033bf0e6acd6bed42ed9f6430885bf016085c643a302d9ae1460e3266c7f5363d116f1526b7a2febfe4d13d764233646f1dd69a5f4cca3c3adec96297952228ceb6d7cd77a8b1b3898895e55ea9e56879986263272f9085f68c0f7366f93fdfb612aab7a3eaf39b30c22d43513d47346b4d7297af11fe7110df48c0dd82e762cce1d7bb86fccff90698a3053a550c98fcd7481be00059d2e033ba2db9312cba70e2fe38830737080e9ce254427c9c182187b2230b516e2083910463ee7c5069aff9fe5a988ee712bf79c04eb87e30306ee8638e750c191cbea43f442ac7dfa3bf49927cd7e7f4c5673761dd052eb19c511a4d5d0bdfe0a333eae03c751d93525e3259943360684fdd3ecc7e9d5c80e12e2b4807d2681b7917575e66752ef002f5a91b0ab045f5e5df8313bff1ac9f6db939f2f4a02213911e18b9c494723ea1e1a299fac7261160c43553b0aa0bcd8d271c5ac5d0c9d9fc1d376220ca628e11bf41cd0d961e0eb6e0492250295c45560bbc4aa819da4fca9836581b981ab3adf943ccbfbc241480e44ae9e431be37821d2289900db67679fb8924e46ba45fef556a3001f1c1799bd42c91a82d768d0a08e05a23ec0bbe438c168063bba033dc1f0874a1db906dbfddfa907aef7e709f355de7932c575713dc4cce6df287bc410cbec05002aeb15975256370f84ba14a732c72c76f9f87903b00bb8bef51c653e06c195132a38e67f73e66e98916f5320785f50bc8768d2eeae4b1ffa4a30ae14b490990c67813213e7b934e3b619357dcba32c32a639e56b3a138051c5b523fb1a22c741430ffa3b58a546d59f1e4529dde1b2e418ea06d1089f39caca8679b7d5c22d8c081d25c90998b9dc0e61ab5934ca72ce9bc9baf3f3c49485875b07f8639572bfe281ca6829d6c852cf72fea659c328ca48d519ac317af48f2084886ced76ec47ed7190e1f2da1e39b4371c788172dc98a97b6d835c9850b308fe9b429997650affb8f154ccbe636765667e7c70293b57408e3beed252f0bc852061fa133cf0872751834a6c3bf8b5fca33434ddca7d987d5a3ebae71be60584067814adcff630b29bd30d157bb2c7eed8a596b177417fe14f7c0d4834698613b39f08375a678acdcea6b9b4b4e61f9930da370325bb91a86b6db9f6eabf2269ef00853f5c6e16759a7b92e8344e74ebec82a17a67793ab861e04c27716b587a74ef0328e714f1921bb258aa3ec51cef64c9afbe5abf0079d006fa9217aa9c908fded1daec5ce74382300ce3f4f3ee1738060b58c2f26af01e80e5321fb25bf1ffbd00c792d40955e41f60d01c990eb9c031face03832f9c297c319dcbac90fe609429162033af0f95ea7216829be5775e5f5606441903affb6274b94d77e512a023ce194624fd98889c809c71950ba0fe423422ad3dcbee8ef03bdcba81b3fafb998ad7ddea99b017188183019ebe6d54a6071a4f0eb6eb96d495751cb66dca2b9a951efc95fb85bd4d5bb650e3606e1ca7f4e6b18d2c003f0c6a859b930e9a5e41a5243218e67cbd02bf102efa44dd7d97334d6cd3670fef9d2c9da1f34391512a8962107aa3739ee153339509fcc7cd95676278a39c59650a61a3ca380f4c9d787d3f58662682ace3edb3c6fa60b5c60da974061e022029ed6b1f6345b8a43a34212e1f043679eb5ad98b79f4527a37289ae27a77edf35bb527ff09e66395327807bdfb908c4dc2f385c957a7baf1a9b9c9f488eecf79c988de36ab0723417f56c2eb7903fc8579648b4b81a0475711469ed5e0056dd3b135cefb9100b690286a30aa0ef42b3c7e70e316fbf336eb17741afcb47594151d9b741ad3b5a7bd0896409f7f5a0d6fdceaa154d9831cd348a70abe5953d689c1ab1faea70c6981cf16ba31d638b47d838978a57e5090b2ce921e70a1ca9641bb77eadbf7337e4a55924403439c8603e3fdb3a75068e11c36e7dc01a48f5cf3efac29889c1b1db067d6cdc2ca03706aff1ebf158aead23f27d57ba2fbea0f92ef65dad873e9644fb64c4c06e31d949c9cbbd6a06ed831a527dcaf88a75abd985937814bf6d16ec7693b5081f76b0a09a6b36066c525d5c75ee136617cfc0a5c53bc859d73f3384ad07b93b550703251a9d56bd22a9a1f5b478aaf85dee3f41a055f96aafedd924615110d31aae95b51f21105eb94a0ba76c22339332d3e9154b8af0dafc28bf2967f408a3b30638529008fb1f6b5b92d061c5f9d84b9820a08d151a3efccbe96bc185b6046e357ec5e2541489043b3ac67c30339686fa226436ebf653327324a8c4b596afb5b3b7aad593cfbeb7ab5a1d3f05cac9411fa871cd77873cf5ebd330db6cb05d8969f151a414b637a6cfd8939575cbd7e4ff603af766aa45aa999843080cdfaadbbe167cd95af7609d3b8c6e2e7ea99b8da4b2c8439c8597793b16982cfb13fbf034bcd5b79ad6b1755f3983c5dd09dc92593c46f1407572b9ed5727340dc218ec8a37eb64041704b98d3a9fe577af09ad453915c3f15f5cf18e33f598f69b9ce89155ddf75dfea0f9e5057c96faff388a998ddb7071a110ed1f735edefc9e034c4b98b53473d7965567d7c9c4f4934132900dc4eb2dec55dfed9fbac5dde4b1688b508846c5c9d258f1316a702b731404c502b9e94f43cd991f943d5d2f3ae485c9adea5b352d560275d1d610066561e71f0519848cd57cea12272aa6a31fc2cef1f6a640779cc4c527a917cb5c1895f2c6c28d7c661f90a87d57e5950128d94b604748738ef1022aa3a4c53c29f3e9b78512322457f8b6d3d51021b752beddd55604e0f81ec70a9e075ce9f69acb2e34f603fbd07a235083372a3ff122a9268cc96fdc48dd31de21570149949bb7f1d79d7356e1c1b19e334fc23604ba380d3b868ef2d1815b563a8498866353ff2612847adb717f72be0e10d18c005bf31ebf3b3a1836b6881d734a7bf94cf252b5d31cf16df0fccdbec598fc74c17e3fe85835c5186241eb0f0f81d3443370c642afa7dd00ee303079b02215a2bb910e9db29a7a21daf9adfd17a4c7005f90b27dc87edef9755c10198eb19f49da28ba18682f61a5127fac40c88cf288e0907b6b5aff9283bb6ab68990be936a9d815076cb719cb4e190ef23dbd343d415d897afd36dc47e3469e223755f5c697ad2c9a99d6f3ff7c5f406a0523de24f37822bfffd8dc7d2688f4bcce671482856a6f854883647a80096b1da105bdacfb5bcfa8e25fd046742e312dc77c9aa1956643693bfee0a5ca1d9325ec9bfbdf0b4ae55c5b1ee4ed29f6718d481411cb581874fef6acf6a22665820e80d479497591a289577eb822b68bc3931faca71aff71f0b4f400af8657207f1873c0028e1fc6077ed2d814b8909c19eec8d33776c4acf1daee3f585c45edcd13a6ec59ebc9dbad989274075ea938c1a9b1c8af395fcfd940ec95134037d5ce26571667b543e6d69ecb875f44cc2fed58c2e5837c856d551e3e6ab77d959853d0f7ac22903961095654bde2b7604355e8833701090f350cd1d7981581fb351bfe49957257c7fe034b0b8a288b484ab60f0c2796888e24754eae1e424184a055410e48f8913846f4cfb1b5ac3b41e10275a4778416fc0ee9635ee6d3577f633f54d801c8ee6334a4dee28d2102ea49a800623e9e17543638c2b1bc6df46e16671b6ebde3b13504ca584d56ebb3aac99b8b41f378795c9f240a56ed7c7caf89a8a5a890c14064bbf00d2dcb361da2733a634d6fe462d9c247db363bc742d1a6517c96125b9eac049e520335ed0f733d18aef4b3041af0890d988b45168ac912b998dd5888430985fa3771bbacf24f04b0ba7fe7deb3cd27e45c2127d8e669eae0dd50df1ac6b391d27f19bb3ac560989fefd219064e49494ae580fb5f0067fa232762d0a706021a5ce859c487add6bc36b4e9628910f9529f8acd02a479b3430ec397db50259296da2afea7477ef72f08ee4df87fa2694e4e6186ca81fb544fd34033d8b4c5748689e7993a2eb69e1d8576aacdc8609b90cf3eb5d58c9e622ab4ae244163919076f5379b8e39937d63d235838340681ca48913dcb2d16cbc15e63d91fe9f74d52b4706692633f0abe1b66f22433156a7a7242c0c0e71013b369827ff484fefadbe1fa2f91b28f13942339991a8ddb4b6200294fff9d71374f64b99826efd7aab931264164467cc158ca5d944847387b4f93aee3720410413cf1c237a8275fd7ad5a5b73436e0698282d8a9b18756df73a56cc0bf711880b32eac46dc2c05d02af7e2dc59875a093828a3d5ef120a07d6dc5a487e6c04bf82a4e38eca5018cdf6d0f06b112d4771a9a09baaa91b57d593e7b51994b525dc174b00009b6f88b80372a4a21e6982e13faa38577734e2c3fa8058607fafbc29ecb91bce0c1c24905e9fdcdbc9dd61d5e8193ac1d6bacaf2b605c5a456ded0bd33d2a5e17e7b1478ae10743bc988ed124dbf8b8bb415159c82bf8ea6ed3d7eb253ea368f71ea31958b4c8606b92e115b4ae337fb669d5fa425e581d15e660f9607a05ea257755912b8807950ebeaad82dd0f828c8cfbe75919cf9e685193c01755be324e6906c5d742a50768ba6d3ee4774e3369935fe54ebfc1b0dbf2fc78b110d3ff6fbb0d2602e312f76ff546cd7386ff925b3dc92fef1b1b1d1dbd566998c44c138b2c6fbd8461d6088f85836cf90c2d54919b5d6d7f67d114762c6e791a107632b2e34e920ddf64a9f61aedb1f4446d911799c1dc22e6a6f6", 0x104e, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)="4574d48cbc2c306daa66fc9e3084f169ee2146c76a4e1b381a19134be16612e5f26c17f800320538ecb9ffce1965e3774f4a2f991b55f561c49cfbf63838ccb0bd273235bb5d12ca391762df6f0c2c0d9b668c0ae096c082bc1d287fa0f9b66e7f282d5658dba570145d671066e47444185406a7b7423c7f67b293bee8317fd2adac8aabfdbe258755dbbe8c7fd6ea3df8f9360b030fdf25d4e07789c3d9082daea5b177904f14921a22b99dbd9dc64bbb2bc3e036886ccb96aef2eb33697a05ba", 0xc1, r4) socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000880)={0x101, 0x4, 0xff}, 0xc) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000840)) keyctl$unlink(0x9, r5, r6) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000540)={0x7f, 0x1, 0x8}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) 22:33:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 22:33:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000000c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a000000000000000008000000000000000000", 0x3c, 0x0) 22:33:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)) 22:33:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000002c0), 0xd9) 22:33:43 executing program 0: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/50}, 0xffba, 0x90100020, 0xd2ccea0e865ccb8b) 22:33:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:33:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x10, &(0x7f0000000140)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x90) 22:33:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000002d80)}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000004ac0)=[{{&(0x7f0000003140)=@hci, 0x80, &(0x7f0000004340), 0x0, &(0x7f0000004380)=""/205, 0xcd}}, {{&(0x7f0000004480)=@nfc, 0x80, &(0x7f00000049c0), 0x4, &(0x7f0000004a40)=""/94, 0x5e}}], 0x2, 0x41, 0x0) 22:33:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000140), &(0x7f0000000280)=0xfffffffffffffcb6) 22:33:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) 22:33:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) 22:33:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="b0f68625a68664c6808bddff8062ee6f157b7e6d", 0x14}], 0x1, &(0x7f0000000040)}, 0x8000) write$binfmt_misc(r0, &(0x7f0000001340)={"0320e900", "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"}, 0x5a1) 22:33:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000000000000) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = socket$unix(0x1, 0x3, 0x0) sendto(r4, &(0x7f0000000140)="d511ef6cf35e820fc1e4bfe710962bbc5b50844ff92cc5a38af0025ecc2d2042a40c4918f55c33db22eee7bd8f805b4a2fa205e9cbfc9dec7a10c081c76668e0142a4d341b970100770d9bfdece145", 0x4f, 0x44, &(0x7f0000000200)=@can, 0x80) [ 191.550660] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.577230] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:33:44 executing program 6: syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xf260, 0x40001) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018001103000000000000000000000068000001000000000014000500000001"], 0x30}}, 0x0) 22:33:44 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@broadcast, @empty, [{[{0x9100, 0x1, 0x305b00, 0x4}], {0x8100, 0x575, 0x446}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @remote, @loopback, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @loopback}}}}, &(0x7f00000000c0)={0x1, 0x2, [0xb58, 0x43, 0x49b, 0x1a4]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x5460, &(0x7f0000000240)) r1 = dup(0xffffffffffffff9c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 22:33:44 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4148, &(0x7f0000005e0b)) 22:33:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f000033cff0)={&(0x7f00000000c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0xffffff9e, 0xff}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x440000, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000100)="2000737df318e78bd109e925199496757bbb4c95c4f11f754850") setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x3, 0x4) 22:33:44 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="c626262c8523bf012cf66f") getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="5d0000000a993d4f580a2fbd7279e90d0fed394241831d64b5044d757a17d2f0862e40549766a4b30c4cd9077b0bdee064f0741e7f9f5a5af6df2f9be26fb7bc4c3bbe8191b0db1b7b548b9a3f80afba9a781c8712000000000000000000000000"], &(0x7f0000000000)=0x65) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x6, @local, 0x100}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000300)=0x8) r2 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000180)=""/59, 0x3b, 0x40, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) read(r2, &(0x7f0000000040)=""/28, 0x6) 22:33:44 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="05db7d696585422eec77a20b894a439803110bd55762502a707e13e46024a209a344f8771007bae63e644d3bc7bbbd276e61ea02657ffdd99243e867338b", 0x3e}, {&(0x7f0000000080)="004d8fd04cab8b3af6ebb36477cf8cc143c3d83eb01f7dc34f07d336c13929c40202ef3c7bf3b7532528bd2056e392ad77d8719b790e344c0d2fccc99414f5cff9225a2ed46a5f3dcfaec4dcd2e838a705a6ed5086550207addecb0867b63c095af6b631ad809f8f9723886d52e2e8041a14332d36a5225867a12d6d3ed5821a06d6f1b2d966419edf584ef00ffc542eca4e9d9f881e1203f0d93b8fc1ae9e5a4d7ab1bac17661d287ba57fd0b269d971bb82bb66c089c", 0xb7}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) clock_gettime(0x7, &(0x7f0000000200)) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010009081000410400000000fcff", 0x58}], 0x1) 22:33:44 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000440)="b20fcf9a48e66d1479ba78bc3de1a8d4b6acceba602518315b4c13e1f53a5e4b8ffb1de296fac5d92e51404bf2b8e2a8a5ae87937fc7dccd25989d2eae96bcef7bf14e1a84d7bbcb47a7564b194df8f9eb467faaacf3c8632f32cf726832be2f9681a132c45393d2fae4682d33c8dfa52319b1abc66da72fb89427870bf0087a247f4ca500b4509dcdee7cb54f9eaa05d2b963ae230c7f2e44863c96f9cf62e955befd0a0354c2fddaffd7eefde698a37ec9da1d98f709f3", &(0x7f0000000500)=""/157}, 0x18) removexattr(&(0x7f0000000400)='./file0/file0\x00', &(0x7f00000003c0)=@random={'os2.', '\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) epoll_pwait(r1, &(0x7f00000002c0)=[{}, {}], 0x2, 0x100, &(0x7f0000000300)={0x6}, 0x8) r2 = userfaultfd(0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/207, 0xcf}], 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x20000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) 22:33:44 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000040)={r0, r0, 0x96, 0x29a, &(0x7f0000000200)="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", 0x73, 0x5, 0x40, 0x1, 0x0, 0x6, 0x1, "1530de2c4afc279dfed726e9d1ea8d725316848d8b1d4e3eeeccc793a7e42c2f274f826d45102b416ee29ff81a040c5120e04459d92968b87885637385651d3985d3ea8dd74501c7db0de0235f5634a2c20afedf450db5f066dd25d7e771cd34f3602519bfd6b13d4d0b7241065317745c935d8f7a8e1e13fed740801691ee6646251e942166bcd4b6192d0a3cfedcc21d3cebffb7cc8c07be13e423a252c4ff52877f9f1927637692fdf9a91ecd13921dbe19b4254abdeff0a27ae2cadf75548a823df5bb8e264c6c4a31f7b90597b191a8bb70d8c9b7e15e9b5cf439e5db84214d4141c0c2"}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x4f}}) 22:33:44 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="05db7d696585422eec77a20b894a439803110bd55762502a707e13e46024a209a344f8771007bae63e644d3bc7bbbd276e61ea02657ffdd99243e867338b", 0x3e}, {&(0x7f0000000080)="004d8fd04cab8b3af6ebb36477cf8cc143c3d83eb01f7dc34f07d336c13929c40202ef3c7bf3b7532528bd2056e392ad77d8719b790e344c0d2fccc99414f5cff9225a2ed46a5f3dcfaec4dcd2e838a705a6ed5086550207addecb0867b63c095af6b631ad809f8f9723886d52e2e8041a14332d36a5225867a12d6d3ed5821a06d6f1b2d966419edf584ef00ffc542eca4e9d9f881e1203f0d93b8fc1ae9e5a4d7ab1bac17661d287ba57fd0b269d971bb82bb66c089c", 0xb7}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) clock_gettime(0x7, &(0x7f0000000200)) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010009081000410400000000fcff", 0x58}], 0x1) 22:33:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x420000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TCSETSF(r1, 0x40045108, &(0x7f0000000000)={0x80}) 22:33:44 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000440)="b20fcf9a48e66d1479ba78bc3de1a8d4b6acceba602518315b4c13e1f53a5e4b8ffb1de296fac5d92e51404bf2b8e2a8a5ae87937fc7dccd25989d2eae96bcef7bf14e1a84d7bbcb47a7564b194df8f9eb467faaacf3c8632f32cf726832be2f9681a132c45393d2fae4682d33c8dfa52319b1abc66da72fb89427870bf0087a247f4ca500b4509dcdee7cb54f9eaa05d2b963ae230c7f2e44863c96f9cf62e955befd0a0354c2fddaffd7eefde698a37ec9da1d98f709f3", &(0x7f0000000500)=""/157}, 0x18) removexattr(&(0x7f0000000400)='./file0/file0\x00', &(0x7f00000003c0)=@random={'os2.', '\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) epoll_pwait(r1, &(0x7f00000002c0)=[{}, {}], 0x2, 0x100, &(0x7f0000000300)={0x6}, 0x8) r2 = userfaultfd(0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/207, 0xcf}], 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x20000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) 22:33:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000009cae2b5c912206dc00000000000000000000000000000000000000000000000000000000000000f99f3a75175d2589d0e78483c756523709ac8769b6bb5389bdb08fffdeb34df1f58f16b35277f69eab63c4874d42bd26bbbf5d251efe93af498191f2bdaf901286838b359b298d4a23725ba58630e6a42f9d651d822bfbc3307f1bae05e47b5556507f101df0c9f438b5bebd3a15aea98134772e0b53f8ff1c58c971352d"]}) close(r2) close(r1) 22:33:44 executing program 5: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x8}, 0x8) r1 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1080000000000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000014000300762f7468310000000000000000000000"], 0x34}}, 0x0) 22:33:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f00002dd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x45, 0x3) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0xffffffff, @loopback, 0xffffffffffffffc0}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @rand_addr=0x3}], 0x3c) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0'}, 0x4) 22:33:44 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200), &(0x7f0000000240)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @empty, 0x5}, 0x1c) 22:33:44 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000b80)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) [ 192.554001] IPVS: ftp: loaded support on port[0] = 21 22:33:44 executing program 7: r0 = socket$inet6(0xa, 0x80805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0xa, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) memfd_create(&(0x7f0000000000)="766d6e6574306e6f6465767070703190065b5d00", 0x2) close(r2) userfaultfd(0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) close(r1) 22:33:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = accept(r0, &(0x7f0000000000)=@ax25, &(0x7f00000000c0)=0x100000000) shutdown(r0, 0x2) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="f19c9730dd5464fbb4a9dcbf231b70b88174ba7808ef6621cdb12c3eda3ed27e7ae42ad4cae4c0c47918698abc59aedb616d98f3a7ba22f2a36de3cea172d05ab1ca9c2b836a7f6252461ccd01df5e1c43a6f41ce9123fa4789ce3e8338c41aae3ceae13ea0a4e0b") 22:33:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x7) r2 = shmget(0x3, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000340)=""/180) sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x26, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 22:33:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x3, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3f, 0xfffffd57) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{0x18000000000006, 0x0, 0x0, 0x3}]}, 0x10) shutdown(r1, 0x1) 22:33:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x100) ioctl$BLKRRPART(r2, 0x125f, 0x0) 22:33:44 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) readahead(r0, 0x0, 0xcb9f665) timerfd_create(0x6, 0x80000) r1 = socket$inet6(0xa, 0x802, 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f00000014c0), &(0x7f0000000080)=0x4) 22:33:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) [ 192.999834] IPVS: ftp: loaded support on port[0] = 21 22:33:45 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x8, 0x4) 22:33:45 executing program 1: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 22:33:45 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0984124, &(0x7f00000000c0)="b3ab242d0617bb7fd8c48764277ad139b5427f91b18b0c5f65b6da4249ed2038c27e5e8c177d93b2230fb43003c0afcbeaa69b58f857d92c54f7a4242fa35f3b7da37265d0d9e725356a4add9c1407ce82f7aa02b5d2f5552554898bb8") 22:33:45 executing program 6: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/50}, 0xffba, 0x0, 0xd2ccea0e865ccb8b) 22:33:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 22:33:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 22:33:45 executing program 4: r0 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r0, &(0x7f00000000c0)) 22:33:45 executing program 6: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/50}, 0xffba, 0x0, 0xd2ccea0e865ccb8b) 22:33:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) setitimer(0x1, &(0x7f0000000300)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000380)) flock(r1, 0x1) fcntl$addseals(r1, 0x409, 0x8) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x93b) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d34008f762070") sync() 22:33:45 executing program 7: 22:33:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 22:33:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 22:33:45 executing program 4: 22:33:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, 0x1000000008012, r0, 0x0) 22:33:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 22:33:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 22:33:46 executing program 1: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$addseals(r1, 0x409, 0x0) close(r0) 22:33:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000280)='./control/file0\x00') 22:33:46 executing program 4: 22:33:46 executing program 5: 22:33:46 executing program 2: 22:33:46 executing program 6: 22:33:46 executing program 0: 22:33:46 executing program 7: 22:33:46 executing program 3: 22:33:46 executing program 4: 22:33:46 executing program 2: 22:33:46 executing program 5: 22:33:46 executing program 0: 22:33:46 executing program 6: 22:33:46 executing program 7: 22:33:46 executing program 4: 22:33:47 executing program 1: 22:33:47 executing program 3: 22:33:47 executing program 0: 22:33:47 executing program 5: 22:33:47 executing program 6: 22:33:47 executing program 2: 22:33:47 executing program 7: 22:33:47 executing program 4: 22:33:47 executing program 2: 22:33:47 executing program 6: 22:33:47 executing program 0: 22:33:47 executing program 7: 22:33:47 executing program 5: 22:33:47 executing program 4: 22:33:47 executing program 3: 22:33:47 executing program 1: 22:33:47 executing program 2: 22:33:47 executing program 6: 22:33:47 executing program 5: syz_emit_ethernet(0x419, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0xb, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000040)) 22:33:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x80) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 22:33:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000640)=0x5, 0x1b7) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x218, 0x2404c810, &(0x7f0000000080)={0xa, 0x200000800, 0x20000000005, @mcast1, 0xfffffffffffffffd}, 0x1c) 22:33:47 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000140)="c3", 0x1}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x2, 0x9, 0x8000, 0x2}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000380)={r2, 0x66f, 0x8}, &(0x7f00000003c0)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="6c6f000004000046977a1316001000", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000180)=""/158, &(0x7f0000000000)=0x9e) 22:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000380)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000680)}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r1, 0x701}, 0x14}}, 0x0) 22:33:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 22:33:47 executing program 6: 22:33:47 executing program 2: 22:33:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x168) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0xfc70) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) 22:33:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1}, 0x2c) r0 = socket(0x7, 0x80005, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @dev={[], 0xb}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_0\x00', 0x10) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x3001}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x1d, r2, 0x1, 0x3ff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 22:33:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000640)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}, 0x14}, 0x20) 22:33:48 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f0000000000)) [ 195.968313] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 195.986314] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 196.047328] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 196.065341] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 22:33:48 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname(r0, &(0x7f0000000000), &(0x7f0000000080)=0x80) 22:33:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @random="324bc917fef4", [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x57, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 196.234857] IPVS: ftp: loaded support on port[0] = 21 22:33:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 22:33:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) bind$packet(r1, &(0x7f00004a9000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[], 0xffffffffffffffff}}, 0x0) 22:33:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000380)=0x7a) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x35}, &(0x7f0000000240)=0x8) ioctl$int_in(r0, 0x5473, &(0x7f0000000180)=0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'ip6gre0\x00', 0x3}, 0x18) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697025746e6c3000000000038c0400"}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'teql0\x00', 0x4}, 0x18) 22:33:48 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x508, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200013c0], 0x0, &(0x7f0000000040), &(0x7f00000013c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x0, 'team0\x00', 'team0\x00', 'teql0\x00', '\x00', @local, [], @broadcast, [], 0x2e8, 0x448, 0x478, [@bpf0={'bpf\x00', 0x210, {{0x15}}}, @devgroup={'devgroup\x00', 0x18}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:modules_conf_t:s0\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x580) 22:33:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000180)=[{r1}, {r1}, {r0, 0x220}], 0x3, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) [ 196.554579] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 196.562559] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 3, id = 0 [ 196.573886] IPVS: stopping backup sync thread 7171 ... [ 196.615403] : renamed from sit0 22:33:48 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) 22:33:48 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000019c0)={&(0x7f0000001840), 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0x4c, r0, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, '\nvf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x4c}}, 0x0) [ 196.648396] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 196.662467] IPVS: stopping backup sync thread 7177 ... [ 196.677662] xt_bpf: check failed: parse error [ 196.703729] IPVS: ftp: loaded support on port[0] = 21 22:33:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000000000008912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) 22:33:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x32a}}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@ipx, 0x80, &(0x7f0000000800)}, 0x0) 22:33:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x3, [@local, @dev, @loopback]}, 0x1c) 22:33:48 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) 22:33:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'lo\x00'}) 22:33:49 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000300)={@link_local, @random="7ac928a1fc27", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x0, 0x2f, 0x0, @mcast2, @dev}}}}}}}, 0x0) 22:33:49 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 22:33:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) recvmmsg(r0, &(0x7f0000008c80)=[{{&(0x7f00000075c0)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000007bc0), 0x0, &(0x7f0000007c80)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)='6', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 22:33:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) 22:33:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x2a, &(0x7f0000000180)={@rand_addr, @dev}, 0x10) 22:33:49 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x0) 22:33:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:33:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:33:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}, [@mark={0xc}]}, 0x104}}, 0x0) 22:33:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345e8f762070") ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 22:33:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f000000ba00)=[{{&(0x7f000000b740)=@ipx, 0x80, &(0x7f000000b9c0)=[{&(0x7f000000b8c0)=""/212, 0xd4}], 0x1}}], 0x1, 0x2, &(0x7f000000bc00)) shutdown(r0, 0x1) 22:33:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:33:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:33:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 22:33:49 executing program 1: 22:33:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000280)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0x63}, 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000080)) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0xffffffffffffffff, 0x200000400000003) 22:33:49 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = dup(r1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f}) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:33:50 executing program 6: lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'user.', '\x00'}, &(0x7f0000000200)=""/100, 0x64) 22:33:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) flistxattr(0xffffffffffffffff, &(0x7f0000000a40)=""/4096, 0x1000) sendto(r0, &(0x7f0000000480)="ad56d340d8f36b651302cfc98fefddf0081428b45a990668ae2c2aaf9628ce365817f56e18bb40ba4d01d4b6d4e4672079c0745cb08d0109e5022d45c835ef02afe65cdea583a0dab14b9f0cb876a35d92616bbdb204cc219d867ae2f3ef111c39c2f50a107b96f0bc5b089b81fbe5656f3845cc419033800cd2b41f8418c7299bbd3963bf42a097a5c0a3699b0eef19c71a6f9d881142614fcb5bbcaa5c64c3e148c61b31f979807e8c991b4e02c9169d6b09e419cffab74900c572ccfd26282fd5a3cd15089361bc", 0xc9, 0x0, &(0x7f0000000580)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80) sendto$inet(r0, &(0x7f0000000280)="b2d4269ac76a9c78207a8f1d16f5680cdfa286c1cd789faeb2723ba81e138fa243735490a95e99990d6efb0e74be96cf55f1c735e71b2b183b5c8c356fff9a015bb815b64d757b09721fe0dc127259a453cdffa3a6891d9998d85ab59ec67bfeb49f275f7844444b976b55ec576b9419be4d7207041ccd9c4a7a756280e2bc8dd1d7d2ae223fb9d7b105163feb4f5008b7649f0ec1fa57f24c9f0312a128ebb492a7d19afacd969482d8691be0f44495e3c49c14aecf3750604b1529890f7206f950c542e722dfb83264f1ea1d7da82e7906f63a5738ce6b40", 0xd9, 0x0, &(0x7f0000000180), 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 22:33:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="18be42333493fe7dab2e2c8227cad88885a0ab4610b7d79bd209c72a82c08c23075e2d2f1f85a93521bed77cfc444814688e451d29e17a58365bf54ffaa61911ab5dfc9eafd7d0faac604740ecea6a04b153ad1076e3974b1425b71dd7bb6a530a325c1ce580b8654399", 0x6a}], 0x1}}, {{&(0x7f0000000a40)=@ipx={0x4, 0x0, 0x0, "23d1789bf4ab"}, 0x80, &(0x7f0000000d00)}}], 0x2, 0x20040000) 22:33:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 22:33:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 22:33:50 executing program 6: 22:33:50 executing program 2: 22:33:50 executing program 7: 22:33:50 executing program 6: 22:33:51 executing program 4: 22:33:51 executing program 2: 22:33:51 executing program 2: 22:33:51 executing program 7: 22:33:51 executing program 6: 22:33:51 executing program 5: 22:33:51 executing program 1: 22:33:51 executing program 4: 22:33:51 executing program 7: 22:33:51 executing program 5: 22:33:51 executing program 3: 22:33:51 executing program 6: 22:33:51 executing program 2: 22:33:51 executing program 0: 22:33:51 executing program 0: 22:33:51 executing program 2: 22:33:51 executing program 7: 22:33:51 executing program 3: 22:33:51 executing program 6: 22:33:51 executing program 4: 22:33:52 executing program 5: 22:33:52 executing program 1: 22:33:52 executing program 2: 22:33:52 executing program 0: 22:33:52 executing program 1: 22:33:52 executing program 6: 22:33:52 executing program 5: 22:33:52 executing program 7: 22:33:52 executing program 4: 22:33:52 executing program 3: 22:33:52 executing program 2: 22:33:52 executing program 1: 22:33:52 executing program 5: 22:33:52 executing program 0: 22:33:52 executing program 6: 22:33:52 executing program 4: 22:33:52 executing program 3: 22:33:52 executing program 7: 22:33:52 executing program 2: 22:33:52 executing program 5: 22:33:52 executing program 1: 22:33:52 executing program 6: 22:33:52 executing program 4: 22:33:52 executing program 0: 22:33:52 executing program 3: 22:33:53 executing program 7: 22:33:53 executing program 2: 22:33:53 executing program 5: 22:33:53 executing program 1: 22:33:53 executing program 6: 22:33:53 executing program 7: 22:33:53 executing program 4: 22:33:53 executing program 0: 22:33:53 executing program 3: 22:33:53 executing program 2: 22:33:53 executing program 1: 22:33:53 executing program 5: 22:33:53 executing program 7: 22:33:53 executing program 6: 22:33:53 executing program 4: 22:33:53 executing program 0: 22:33:53 executing program 3: 22:33:53 executing program 2: 22:33:53 executing program 1: 22:33:53 executing program 6: 22:33:53 executing program 5: 22:33:53 executing program 4: 22:33:53 executing program 3: 22:33:53 executing program 7: 22:33:54 executing program 0: 22:33:54 executing program 2: 22:33:54 executing program 6: 22:33:54 executing program 1: 22:33:54 executing program 3: 22:33:54 executing program 5: 22:33:54 executing program 0: 22:33:54 executing program 7: 22:33:54 executing program 4: 22:33:54 executing program 2: 22:33:54 executing program 1: 22:33:54 executing program 6: 22:33:54 executing program 5: 22:33:54 executing program 0: 22:33:54 executing program 3: 22:33:54 executing program 7: 22:33:54 executing program 1: 22:33:54 executing program 6: 22:33:54 executing program 4: 22:33:54 executing program 2: 22:33:54 executing program 5: 22:33:54 executing program 0: 22:33:54 executing program 3: 22:33:54 executing program 6: 22:33:54 executing program 4: 22:33:55 executing program 7: 22:33:55 executing program 1: 22:33:55 executing program 2: 22:33:55 executing program 6: 22:33:55 executing program 5: 22:33:55 executing program 7: 22:33:55 executing program 3: 22:33:55 executing program 0: 22:33:55 executing program 1: 22:33:55 executing program 4: 22:33:55 executing program 2: 22:33:55 executing program 5: 22:33:55 executing program 6: 22:33:55 executing program 1: 22:33:55 executing program 7: 22:33:55 executing program 4: 22:33:55 executing program 0: 22:33:55 executing program 3: 22:33:55 executing program 2: 22:33:55 executing program 6: 22:33:55 executing program 7: 22:33:55 executing program 5: 22:33:55 executing program 1: 22:33:55 executing program 4: 22:33:55 executing program 3: 22:33:56 executing program 0: 22:33:56 executing program 6: 22:33:56 executing program 2: 22:33:56 executing program 7: 22:33:56 executing program 5: 22:33:56 executing program 1: 22:33:56 executing program 0: 22:33:56 executing program 3: 22:33:56 executing program 6: 22:33:56 executing program 4: 22:33:56 executing program 2: 22:33:56 executing program 7: 22:33:56 executing program 5: 22:33:56 executing program 1: 22:33:56 executing program 0: 22:33:56 executing program 4: 22:33:56 executing program 3: 22:33:56 executing program 6: 22:33:56 executing program 2: 22:33:56 executing program 0: 22:33:56 executing program 7: 22:33:56 executing program 1: 22:33:56 executing program 4: 22:33:56 executing program 5: 22:33:56 executing program 3: 22:33:56 executing program 6: 22:33:57 executing program 2: 22:33:57 executing program 5: 22:33:57 executing program 1: 22:33:57 executing program 3: 22:33:57 executing program 7: 22:33:57 executing program 0: 22:33:57 executing program 4: 22:33:57 executing program 2: 22:33:57 executing program 6: 22:33:57 executing program 5: 22:33:57 executing program 3: 22:33:57 executing program 1: 22:33:57 executing program 7: 22:33:57 executing program 0: 22:33:57 executing program 4: 22:33:57 executing program 2: 22:33:57 executing program 7: 22:33:57 executing program 6: 22:33:57 executing program 3: 22:33:57 executing program 1: 22:33:57 executing program 5: 22:33:57 executing program 0: 22:33:57 executing program 2: 22:33:57 executing program 6: 22:33:57 executing program 7: 22:33:57 executing program 1: 22:33:57 executing program 4: 22:33:58 executing program 5: 22:33:58 executing program 3: 22:33:58 executing program 0: 22:33:58 executing program 7: 22:33:58 executing program 1: 22:33:58 executing program 6: 22:33:58 executing program 2: 22:33:58 executing program 4: 22:33:58 executing program 5: 22:33:58 executing program 3: 22:33:58 executing program 7: 22:33:58 executing program 1: 22:33:58 executing program 0: 22:33:58 executing program 2: 22:33:58 executing program 6: 22:33:58 executing program 4: 22:33:58 executing program 5: 22:33:58 executing program 0: 22:33:58 executing program 7: 22:33:58 executing program 3: 22:33:58 executing program 1: 22:33:58 executing program 2: 22:33:58 executing program 5: 22:33:58 executing program 6: 22:33:58 executing program 4: 22:33:58 executing program 2: 22:33:59 executing program 0: 22:33:59 executing program 6: 22:33:59 executing program 7: 22:33:59 executing program 3: 22:33:59 executing program 1: 22:33:59 executing program 5: 22:33:59 executing program 4: 22:33:59 executing program 0: 22:33:59 executing program 3: 22:33:59 executing program 7: 22:33:59 executing program 2: 22:33:59 executing program 6: 22:33:59 executing program 1: 22:33:59 executing program 5: 22:33:59 executing program 4: 22:33:59 executing program 3: 22:33:59 executing program 2: 22:33:59 executing program 0: 22:33:59 executing program 1: 22:33:59 executing program 7: 22:33:59 executing program 6: 22:33:59 executing program 5: 22:33:59 executing program 4: 22:33:59 executing program 3: 22:33:59 executing program 7: 22:33:59 executing program 2: 22:33:59 executing program 0: 22:33:59 executing program 6: 22:34:00 executing program 1: 22:34:00 executing program 4: 22:34:00 executing program 5: 22:34:00 executing program 3: 22:34:00 executing program 7: 22:34:00 executing program 2: 22:34:00 executing program 6: 22:34:00 executing program 1: 22:34:00 executing program 0: 22:34:00 executing program 4: 22:34:00 executing program 5: 22:34:00 executing program 7: 22:34:00 executing program 6: 22:34:00 executing program 3: 22:34:00 executing program 2: 22:34:00 executing program 1: 22:34:00 executing program 4: 22:34:00 executing program 0: 22:34:00 executing program 7: 22:34:00 executing program 5: 22:34:00 executing program 6: 22:34:00 executing program 3: 22:34:00 executing program 2: 22:34:00 executing program 4: 22:34:00 executing program 0: 22:34:00 executing program 1: 22:34:01 executing program 7: 22:34:01 executing program 3: 22:34:01 executing program 5: 22:34:01 executing program 6: 22:34:01 executing program 2: 22:34:01 executing program 0: 22:34:01 executing program 4: 22:34:01 executing program 6: 22:34:01 executing program 1: 22:34:01 executing program 5: 22:34:01 executing program 3: 22:34:01 executing program 2: 22:34:01 executing program 7: 22:34:01 executing program 0: 22:34:01 executing program 6: 22:34:01 executing program 4: 22:34:01 executing program 1: 22:34:01 executing program 3: 22:34:01 executing program 7: 22:34:01 executing program 5: 22:34:01 executing program 2: 22:34:01 executing program 6: 22:34:01 executing program 0: 22:34:01 executing program 4: 22:34:01 executing program 1: 22:34:01 executing program 3: 22:34:01 executing program 5: 22:34:02 executing program 6: 22:34:02 executing program 7: 22:34:02 executing program 2: 22:34:02 executing program 0: 22:34:02 executing program 4: 22:34:02 executing program 1: 22:34:02 executing program 3: 22:34:02 executing program 6: 22:34:02 executing program 5: 22:34:02 executing program 2: 22:34:02 executing program 7: 22:34:02 executing program 0: 22:34:02 executing program 3: 22:34:02 executing program 4: 22:34:02 executing program 1: 22:34:02 executing program 5: 22:34:02 executing program 6: 22:34:02 executing program 7: 22:34:02 executing program 2: 22:34:02 executing program 0: 22:34:02 executing program 3: 22:34:02 executing program 4: 22:34:02 executing program 5: 22:34:02 executing program 1: 22:34:02 executing program 6: 22:34:02 executing program 7: 22:34:03 executing program 2: 22:34:03 executing program 3: 22:34:03 executing program 0: 22:34:03 executing program 4: 22:34:03 executing program 5: 22:34:03 executing program 6: 22:34:03 executing program 1: 22:34:03 executing program 2: 22:34:03 executing program 7: 22:34:03 executing program 0: 22:34:03 executing program 3: 22:34:03 executing program 4: 22:34:03 executing program 5: 22:34:03 executing program 6: 22:34:03 executing program 3: 22:34:03 executing program 7: 22:34:03 executing program 1: 22:34:03 executing program 2: 22:34:03 executing program 6: 22:34:03 executing program 5: 22:34:03 executing program 0: 22:34:03 executing program 4: 22:34:03 executing program 5: 22:34:03 executing program 3: 22:34:03 executing program 7: 22:34:03 executing program 1: 22:34:03 executing program 6: 22:34:03 executing program 0: 22:34:03 executing program 2: 22:34:04 executing program 4: 22:34:04 executing program 5: 22:34:04 executing program 3: 22:34:04 executing program 7: 22:34:04 executing program 1: 22:34:04 executing program 6: 22:34:04 executing program 0: 22:34:04 executing program 2: 22:34:04 executing program 4: 22:34:04 executing program 5: 22:34:04 executing program 7: 22:34:04 executing program 3: 22:34:04 executing program 1: 22:34:04 executing program 6: 22:34:04 executing program 2: 22:34:04 executing program 4: 22:34:04 executing program 0: 22:34:04 executing program 7: 22:34:04 executing program 3: 22:34:04 executing program 5: 22:34:04 executing program 6: 22:34:04 executing program 1: 22:34:04 executing program 2: 22:34:04 executing program 4: 22:34:04 executing program 7: 22:34:04 executing program 3: 22:34:05 executing program 0: 22:34:05 executing program 6: 22:34:05 executing program 5: 22:34:05 executing program 4: 22:34:05 executing program 7: 22:34:05 executing program 2: 22:34:05 executing program 1: 22:34:05 executing program 6: 22:34:05 executing program 3: 22:34:05 executing program 0: 22:34:05 executing program 2: 22:34:05 executing program 5: 22:34:05 executing program 4: 22:34:05 executing program 1: 22:34:05 executing program 3: 22:34:05 executing program 7: 22:34:05 executing program 6: 22:34:05 executing program 2: 22:34:05 executing program 5: 22:34:05 executing program 0: 22:34:05 executing program 1: 22:34:05 executing program 3: 22:34:05 executing program 4: 22:34:05 executing program 7: 22:34:05 executing program 2: 22:34:05 executing program 6: 22:34:05 executing program 5: 22:34:06 executing program 0: 22:34:06 executing program 3: 22:34:06 executing program 4: 22:34:06 executing program 1: 22:34:06 executing program 2: 22:34:06 executing program 7: 22:34:06 executing program 6: 22:34:06 executing program 5: 22:34:06 executing program 0: 22:34:06 executing program 4: 22:34:06 executing program 3: 22:34:06 executing program 1: 22:34:06 executing program 2: 22:34:06 executing program 7: 22:34:06 executing program 6: 22:34:06 executing program 0: 22:34:06 executing program 5: 22:34:06 executing program 4: 22:34:06 executing program 1: 22:34:06 executing program 3: 22:34:06 executing program 2: 22:34:06 executing program 6: 22:34:06 executing program 7: 22:34:06 executing program 0: 22:34:06 executing program 1: 22:34:06 executing program 4: 22:34:07 executing program 5: 22:34:07 executing program 3: 22:34:07 executing program 7: 22:34:07 executing program 2: 22:34:07 executing program 6: 22:34:07 executing program 0: 22:34:07 executing program 1: 22:34:07 executing program 4: 22:34:07 executing program 5: 22:34:07 executing program 3: 22:34:07 executing program 7: 22:34:07 executing program 6: 22:34:07 executing program 2: 22:34:07 executing program 0: 22:34:07 executing program 4: 22:34:07 executing program 1: 22:34:07 executing program 5: 22:34:07 executing program 7: 22:34:07 executing program 2: 22:34:07 executing program 6: 22:34:07 executing program 3: 22:34:07 executing program 0: 22:34:07 executing program 1: 22:34:07 executing program 4: 22:34:07 executing program 5: 22:34:07 executing program 7: 22:34:07 executing program 6: 22:34:08 executing program 2: 22:34:08 executing program 1: 22:34:08 executing program 0: 22:34:08 executing program 5: 22:34:08 executing program 3: 22:34:08 executing program 4: 22:34:08 executing program 7: 22:34:08 executing program 2: 22:34:08 executing program 6: 22:34:08 executing program 1: 22:34:08 executing program 5: 22:34:08 executing program 0: 22:34:08 executing program 4: 22:34:08 executing program 3: 22:34:08 executing program 7: 22:34:08 executing program 2: 22:34:08 executing program 5: 22:34:08 executing program 0: 22:34:08 executing program 1: 22:34:08 executing program 6: 22:34:08 executing program 4: 22:34:08 executing program 3: 22:34:08 executing program 7: 22:34:08 executing program 2: 22:34:08 executing program 5: 22:34:08 executing program 1: 22:34:08 executing program 4: 22:34:08 executing program 6: 22:34:09 executing program 0: 22:34:09 executing program 3: 22:34:09 executing program 7: 22:34:09 executing program 5: 22:34:09 executing program 2: 22:34:09 executing program 1: 22:34:09 executing program 6: 22:34:09 executing program 4: 22:34:09 executing program 7: 22:34:09 executing program 0: 22:34:09 executing program 3: 22:34:09 executing program 5: 22:34:09 executing program 2: 22:34:09 executing program 4: 22:34:09 executing program 1: 22:34:09 executing program 6: 22:34:09 executing program 7: 22:34:09 executing program 0: 22:34:09 executing program 3: 22:34:09 executing program 2: 22:34:09 executing program 5: 22:34:09 executing program 4: 22:34:09 executing program 7: 22:34:09 executing program 1: 22:34:09 executing program 6: 22:34:09 executing program 0: 22:34:09 executing program 3: 22:34:10 executing program 2: 22:34:10 executing program 5: 22:34:10 executing program 7: 22:34:10 executing program 1: 22:34:10 executing program 0: 22:34:10 executing program 4: 22:34:10 executing program 3: 22:34:10 executing program 6: 22:34:10 executing program 2: 22:34:10 executing program 5: 22:34:10 executing program 7: 22:34:10 executing program 0: 22:34:10 executing program 4: 22:34:10 executing program 1: 22:34:10 executing program 2: 22:34:10 executing program 3: 22:34:10 executing program 6: 22:34:10 executing program 7: 22:34:10 executing program 5: 22:34:10 executing program 4: 22:34:10 executing program 0: 22:34:10 executing program 1: 22:34:10 executing program 6: 22:34:10 executing program 7: 22:34:10 executing program 3: 22:34:10 executing program 2: 22:34:10 executing program 5: 22:34:11 executing program 0: 22:34:11 executing program 7: 22:34:11 executing program 1: 22:34:11 executing program 6: 22:34:11 executing program 4: 22:34:11 executing program 2: 22:34:11 executing program 3: 22:34:11 executing program 5: 22:34:11 executing program 0: 22:34:11 executing program 1: 22:34:11 executing program 6: 22:34:11 executing program 7: 22:34:11 executing program 3: 22:34:11 executing program 2: 22:34:11 executing program 5: 22:34:11 executing program 4: 22:34:11 executing program 0: 22:34:11 executing program 1: 22:34:11 executing program 7: 22:34:11 executing program 6: 22:34:11 executing program 2: 22:34:11 executing program 5: 22:34:11 executing program 4: 22:34:11 executing program 3: 22:34:11 executing program 0: 22:34:11 executing program 1: 22:34:12 executing program 6: 22:34:12 executing program 2: 22:34:12 executing program 7: 22:34:12 executing program 4: 22:34:12 executing program 3: 22:34:12 executing program 5: 22:34:12 executing program 0: 22:34:12 executing program 1: 22:34:12 executing program 2: 22:34:12 executing program 6: 22:34:12 executing program 7: 22:34:12 executing program 4: 22:34:12 executing program 3: 22:34:12 executing program 5: 22:34:12 executing program 0: 22:34:12 executing program 6: 22:34:12 executing program 2: 22:34:12 executing program 7: 22:34:12 executing program 1: 22:34:12 executing program 4: 22:34:12 executing program 3: 22:34:12 executing program 5: 22:34:12 executing program 6: 22:34:12 executing program 0: 22:34:12 executing program 7: 22:34:12 executing program 2: 22:34:12 executing program 4: 22:34:13 executing program 1: 22:34:13 executing program 5: 22:34:13 executing program 6: 22:34:13 executing program 0: 22:34:13 executing program 3: 22:34:13 executing program 7: 22:34:13 executing program 2: 22:34:13 executing program 4: 22:34:13 executing program 1: 22:34:13 executing program 0: 22:34:13 executing program 5: 22:34:13 executing program 6: 22:34:13 executing program 3: 22:34:13 executing program 2: 22:34:13 executing program 7: 22:34:13 executing program 4: 22:34:13 executing program 1: 22:34:13 executing program 5: 22:34:13 executing program 6: 22:34:13 executing program 0: 22:34:13 executing program 2: 22:34:13 executing program 3: 22:34:13 executing program 7: 22:34:13 executing program 4: 22:34:13 executing program 6: 22:34:13 executing program 1: 22:34:13 executing program 0: 22:34:13 executing program 5: 22:34:14 executing program 3: 22:34:14 executing program 7: 22:34:14 executing program 2: 22:34:14 executing program 4: 22:34:14 executing program 6: 22:34:14 executing program 1: 22:34:14 executing program 0: 22:34:14 executing program 5: 22:34:14 executing program 2: 22:34:14 executing program 7: 22:34:14 executing program 3: 22:34:14 executing program 4: 22:34:14 executing program 5: 22:34:14 executing program 6: 22:34:14 executing program 0: 22:34:14 executing program 3: 22:34:14 executing program 2: 22:34:14 executing program 1: 22:34:14 executing program 7: 22:34:14 executing program 4: 22:34:14 executing program 5: 22:34:14 executing program 0: 22:34:14 executing program 6: 22:34:14 executing program 1: 22:34:14 executing program 2: 22:34:14 executing program 3: 22:34:14 executing program 7: 22:34:15 executing program 4: 22:34:15 executing program 5: 22:34:15 executing program 0: 22:34:15 executing program 6: 22:34:15 executing program 1: 22:34:15 executing program 3: 22:34:15 executing program 0: 22:34:15 executing program 2: 22:34:15 executing program 4: 22:34:15 executing program 7: 22:34:15 executing program 5: 22:34:15 executing program 0: 22:34:15 executing program 6: 22:34:15 executing program 1: 22:34:15 executing program 3: 22:34:15 executing program 7: 22:34:15 executing program 4: 22:34:15 executing program 2: 22:34:15 executing program 5: 22:34:15 executing program 6: 22:34:15 executing program 2: 22:34:15 executing program 1: 22:34:15 executing program 0: 22:34:15 executing program 7: 22:34:15 executing program 3: 22:34:15 executing program 4: 22:34:16 executing program 6: 22:34:16 executing program 2: 22:34:16 executing program 5: 22:34:16 executing program 7: 22:34:16 executing program 0: 22:34:16 executing program 1: 22:34:16 executing program 3: 22:34:16 executing program 2: 22:34:16 executing program 6: 22:34:16 executing program 4: 22:34:16 executing program 7: 22:34:16 executing program 5: 22:34:16 executing program 1: 22:34:16 executing program 0: 22:34:16 executing program 3: 22:34:16 executing program 6: 22:34:16 executing program 4: 22:34:16 executing program 7: 22:34:16 executing program 2: 22:34:16 executing program 1: 22:34:16 executing program 5: 22:34:16 executing program 0: 22:34:16 executing program 3: 22:34:16 executing program 4: 22:34:16 executing program 6: 22:34:16 executing program 7: 22:34:17 executing program 1: 22:34:17 executing program 0: 22:34:17 executing program 2: 22:34:17 executing program 5: 22:34:17 executing program 4: 22:34:17 executing program 3: 22:34:17 executing program 6: 22:34:17 executing program 7: 22:34:17 executing program 1: 22:34:17 executing program 0: 22:34:17 executing program 4: 22:34:17 executing program 5: 22:34:17 executing program 2: 22:34:17 executing program 3: 22:34:17 executing program 6: 22:34:17 executing program 0: 22:34:17 executing program 7: 22:34:17 executing program 1: 22:34:17 executing program 4: 22:34:17 executing program 5: 22:34:17 executing program 2: 22:34:17 executing program 3: 22:34:17 executing program 6: 22:34:17 executing program 0: 22:34:17 executing program 1: 22:34:17 executing program 4: 22:34:17 executing program 2: 22:34:17 executing program 5: 22:34:17 executing program 7: 22:34:18 executing program 3: 22:34:18 executing program 1: 22:34:18 executing program 4: 22:34:18 executing program 0: 22:34:18 executing program 5: 22:34:18 executing program 7: 22:34:18 executing program 3: 22:34:18 executing program 2: 22:34:18 executing program 6: 22:34:18 executing program 5: 22:34:18 executing program 1: 22:34:18 executing program 4: 22:34:18 executing program 2: 22:34:18 executing program 7: 22:34:18 executing program 0: 22:34:18 executing program 3: 22:34:18 executing program 6: 22:34:18 executing program 7: 22:34:18 executing program 1: 22:34:18 executing program 0: 22:34:18 executing program 4: 22:34:18 executing program 5: 22:34:18 executing program 2: 22:34:18 executing program 3: 22:34:18 executing program 6: 22:34:19 executing program 0: 22:34:19 executing program 7: 22:34:19 executing program 5: 22:34:19 executing program 4: 22:34:19 executing program 1: 22:34:19 executing program 3: 22:34:19 executing program 2: 22:34:19 executing program 6: 22:34:19 executing program 7: 22:34:19 executing program 0: 22:34:19 executing program 3: 22:34:19 executing program 5: 22:34:19 executing program 4: 22:34:19 executing program 1: 22:34:19 executing program 6: 22:34:19 executing program 2: 22:34:19 executing program 0: 22:34:19 executing program 7: 22:34:19 executing program 3: 22:34:19 executing program 5: 22:34:19 executing program 4: 22:34:19 executing program 6: 22:34:19 executing program 2: 22:34:19 executing program 1: 22:34:19 executing program 0: 22:34:20 executing program 3: 22:34:20 executing program 7: 22:34:20 executing program 5: 22:34:20 executing program 4: 22:34:20 executing program 2: 22:34:20 executing program 6: 22:34:20 executing program 1: 22:34:20 executing program 0: 22:34:20 executing program 7: 22:34:20 executing program 4: 22:34:20 executing program 3: 22:34:20 executing program 2: 22:34:20 executing program 5: 22:34:20 executing program 6: 22:34:20 executing program 1: 22:34:20 executing program 0: 22:34:20 executing program 4: 22:34:20 executing program 7: 22:34:20 executing program 3: 22:34:20 executing program 2: 22:34:20 executing program 5: 22:34:20 executing program 6: 22:34:20 executing program 0: 22:34:20 executing program 1: 22:34:20 executing program 4: 22:34:20 executing program 7: 22:34:20 executing program 5: 22:34:20 executing program 6: 22:34:20 executing program 3: 22:34:21 executing program 2: 22:34:21 executing program 1: 22:34:21 executing program 0: 22:34:21 executing program 4: 22:34:21 executing program 7: 22:34:21 executing program 6: 22:34:21 executing program 5: 22:34:21 executing program 3: 22:34:21 executing program 1: 22:34:21 executing program 2: 22:34:21 executing program 0: 22:34:21 executing program 4: 22:34:21 executing program 7: 22:34:21 executing program 6: 22:34:21 executing program 1: 22:34:21 executing program 5: 22:34:21 executing program 2: 22:34:21 executing program 0: 22:34:21 executing program 3: 22:34:21 executing program 4: 22:34:21 executing program 7: 22:34:21 executing program 6: 22:34:21 executing program 1: 22:34:21 executing program 5: 22:34:21 executing program 0: 22:34:21 executing program 4: 22:34:21 executing program 2: 22:34:22 executing program 3: 22:34:22 executing program 7: 22:34:22 executing program 6: 22:34:22 executing program 1: 22:34:22 executing program 5: 22:34:22 executing program 0: 22:34:22 executing program 3: 22:34:22 executing program 4: 22:34:22 executing program 6: 22:34:22 executing program 2: 22:34:22 executing program 1: 22:34:22 executing program 7: 22:34:22 executing program 5: 22:34:22 executing program 0: 22:34:22 executing program 4: 22:34:22 executing program 6: 22:34:22 executing program 3: 22:34:22 executing program 7: 22:34:22 executing program 2: 22:34:22 executing program 1: 22:34:22 executing program 5: 22:34:22 executing program 4: 22:34:22 executing program 0: 22:34:22 executing program 6: 22:34:22 executing program 3: 22:34:22 executing program 1: 22:34:22 executing program 7: 22:34:23 executing program 2: 22:34:23 executing program 5: 22:34:23 executing program 4: 22:34:23 executing program 0: 22:34:23 executing program 6: 22:34:23 executing program 7: 22:34:23 executing program 1: 22:34:23 executing program 3: 22:34:23 executing program 2: 22:34:23 executing program 5: 22:34:23 executing program 4: 22:34:23 executing program 0: 22:34:23 executing program 6: 22:34:23 executing program 3: 22:34:23 executing program 7: 22:34:23 executing program 1: 22:34:23 executing program 4: 22:34:23 executing program 2: 22:34:23 executing program 5: 22:34:23 executing program 0: 22:34:23 executing program 1: 22:34:23 executing program 7: 22:34:23 executing program 6: 22:34:23 executing program 3: 22:34:23 executing program 2: 22:34:23 executing program 4: 22:34:24 executing program 0: 22:34:24 executing program 1: 22:34:24 executing program 5: 22:34:24 executing program 6: 22:34:24 executing program 7: 22:34:24 executing program 3: 22:34:24 executing program 2: 22:34:24 executing program 4: 22:34:24 executing program 0: 22:34:24 executing program 1: 22:34:24 executing program 5: 22:34:24 executing program 6: 22:34:24 executing program 7: 22:34:24 executing program 3: 22:34:24 executing program 2: 22:34:24 executing program 0: 22:34:24 executing program 4: 22:34:24 executing program 1: 22:34:24 executing program 5: 22:34:24 executing program 6: 22:34:24 executing program 7: 22:34:24 executing program 2: 22:34:24 executing program 0: 22:34:24 executing program 3: 22:34:24 executing program 1: 22:34:25 executing program 4: 22:34:25 executing program 5: 22:34:25 executing program 6: 22:34:25 executing program 2: 22:34:25 executing program 7: 22:34:25 executing program 0: 22:34:25 executing program 3: 22:34:25 executing program 1: 22:34:25 executing program 4: 22:34:25 executing program 5: 22:34:25 executing program 6: 22:34:25 executing program 7: 22:34:25 executing program 2: 22:34:25 executing program 0: 22:34:25 executing program 3: 22:34:25 executing program 5: 22:34:25 executing program 1: 22:34:25 executing program 4: 22:34:25 executing program 6: 22:34:25 executing program 7: 22:34:25 executing program 0: 22:34:25 executing program 2: 22:34:25 executing program 5: 22:34:25 executing program 3: 22:34:25 executing program 1: 22:34:25 executing program 4: 22:34:25 executing program 6: 22:34:26 executing program 7: 22:34:26 executing program 2: 22:34:26 executing program 5: 22:34:26 executing program 1: 22:34:26 executing program 0: 22:34:26 executing program 3: 22:34:26 executing program 6: 22:34:26 executing program 4: 22:34:26 executing program 7: 22:34:26 executing program 2: 22:34:26 executing program 5: 22:34:26 executing program 0: 22:34:26 executing program 3: 22:34:26 executing program 1: 22:34:26 executing program 6: 22:34:26 executing program 4: 22:34:26 executing program 7: 22:34:26 executing program 2: 22:34:26 executing program 3: 22:34:26 executing program 0: 22:34:26 executing program 1: 22:34:26 executing program 5: 22:34:26 executing program 6: 22:34:26 executing program 4: 22:34:26 executing program 7: 22:34:26 executing program 2: 22:34:27 executing program 1: 22:34:27 executing program 3: 22:34:27 executing program 0: 22:34:27 executing program 5: 22:34:27 executing program 4: 22:34:27 executing program 6: 22:34:27 executing program 2: 22:34:27 executing program 7: 22:34:27 executing program 1: 22:34:27 executing program 0: 22:34:27 executing program 6: 22:34:27 executing program 3: 22:34:27 executing program 5: 22:34:27 executing program 4: 22:34:27 executing program 2: 22:34:27 executing program 7: 22:34:27 executing program 5: 22:34:27 executing program 1: 22:34:27 executing program 3: 22:34:27 executing program 0: 22:34:27 executing program 6: 22:34:27 executing program 4: 22:34:27 executing program 2: 22:34:27 executing program 5: 22:34:27 executing program 1: 22:34:27 executing program 7: 22:34:27 executing program 3: 22:34:28 executing program 0: 22:34:28 executing program 6: 22:34:28 executing program 4: 22:34:28 executing program 2: 22:34:28 executing program 7: 22:34:28 executing program 5: 22:34:28 executing program 1: 22:34:28 executing program 3: 22:34:28 executing program 0: 22:34:28 executing program 2: 22:34:28 executing program 4: 22:34:28 executing program 6: 22:34:28 executing program 7: 22:34:28 executing program 5: 22:34:28 executing program 3: 22:34:28 executing program 1: 22:34:28 executing program 4: 22:34:28 executing program 0: 22:34:28 executing program 6: 22:34:28 executing program 2: 22:34:28 executing program 5: 22:34:28 executing program 3: 22:34:28 executing program 7: 22:34:28 executing program 1: 22:34:28 executing program 2: 22:34:28 executing program 4: 22:34:28 executing program 6: 22:34:28 executing program 0: 22:34:29 executing program 5: 22:34:29 executing program 3: 22:34:29 executing program 7: 22:34:29 executing program 2: 22:34:29 executing program 0: 22:34:29 executing program 4: 22:34:29 executing program 1: 22:34:29 executing program 6: 22:34:29 executing program 5: 22:34:29 executing program 3: 22:34:29 executing program 0: 22:34:29 executing program 2: 22:34:29 executing program 4: 22:34:29 executing program 1: 22:34:29 executing program 7: 22:34:29 executing program 6: 22:34:29 executing program 5: 22:34:29 executing program 0: 22:34:29 executing program 3: 22:34:29 executing program 2: 22:34:29 executing program 4: 22:34:29 executing program 6: 22:34:29 executing program 1: 22:34:29 executing program 7: 22:34:29 executing program 5: 22:34:29 executing program 0: 22:34:30 executing program 3: 22:34:30 executing program 2: 22:34:30 executing program 4: 22:34:30 executing program 0: 22:34:30 executing program 1: 22:34:30 executing program 5: 22:34:30 executing program 3: 22:34:30 executing program 7: 22:34:30 executing program 6: 22:34:30 executing program 4: 22:34:30 executing program 2: 22:34:30 executing program 0: 22:34:30 executing program 1: 22:34:30 executing program 5: 22:34:30 executing program 3: 22:34:30 executing program 6: 22:34:30 executing program 7: 22:34:30 executing program 4: 22:34:30 executing program 2: 22:34:30 executing program 1: 22:34:30 executing program 5: 22:34:30 executing program 6: 22:34:30 executing program 0: 22:34:30 executing program 3: 22:34:30 executing program 4: 22:34:30 executing program 7: 22:34:31 executing program 2: 22:34:31 executing program 5: 22:34:31 executing program 1: 22:34:31 executing program 6: 22:34:31 executing program 3: 22:34:31 executing program 4: 22:34:31 executing program 0: 22:34:31 executing program 7: 22:34:31 executing program 2: 22:34:31 executing program 5: 22:34:31 executing program 3: 22:34:31 executing program 1: 22:34:31 executing program 0: 22:34:31 executing program 4: 22:34:31 executing program 6: 22:34:31 executing program 7: 22:34:31 executing program 2: 22:34:31 executing program 5: 22:34:31 executing program 3: 22:34:31 executing program 1: 22:34:31 executing program 6: 22:34:31 executing program 4: 22:34:31 executing program 0: 22:34:31 executing program 7: 22:34:31 executing program 2: 22:34:31 executing program 3: 22:34:31 executing program 5: 22:34:31 executing program 1: 22:34:32 executing program 6: 22:34:32 executing program 0: 22:34:32 executing program 4: 22:34:32 executing program 3: 22:34:32 executing program 2: 22:34:32 executing program 7: 22:34:32 executing program 5: 22:34:32 executing program 3: 22:34:32 executing program 1: 22:34:32 executing program 0: 22:34:32 executing program 6: 22:34:32 executing program 4: 22:34:32 executing program 2: 22:34:32 executing program 5: 22:34:32 executing program 3: 22:34:32 executing program 1: 22:34:32 executing program 7: 22:34:32 executing program 0: 22:34:32 executing program 4: 22:34:32 executing program 6: 22:34:32 executing program 3: 22:34:32 executing program 5: 22:34:32 executing program 1: 22:34:32 executing program 2: 22:34:32 executing program 7: 22:34:33 executing program 4: 22:34:33 executing program 0: 22:34:33 executing program 6: 22:34:33 executing program 3: 22:34:33 executing program 1: 22:34:33 executing program 5: 22:34:33 executing program 2: 22:34:33 executing program 7: 22:34:33 executing program 4: 22:34:33 executing program 0: 22:34:33 executing program 1: 22:34:33 executing program 3: 22:34:33 executing program 6: 22:34:33 executing program 5: 22:34:33 executing program 7: 22:34:33 executing program 2: 22:34:33 executing program 0: 22:34:33 executing program 4: 22:34:33 executing program 3: 22:34:33 executing program 1: 22:34:33 executing program 6: 22:34:33 executing program 5: 22:34:33 executing program 2: 22:34:33 executing program 0: 22:34:33 executing program 7: 22:34:33 executing program 6: 22:34:33 executing program 4: 22:34:34 executing program 3: 22:34:34 executing program 1: 22:34:34 executing program 5: 22:34:34 executing program 2: 22:34:34 executing program 7: 22:34:34 executing program 0: 22:34:34 executing program 4: 22:34:34 executing program 1: 22:34:34 executing program 6: 22:34:34 executing program 5: 22:34:34 executing program 7: 22:34:34 executing program 3: 22:34:34 executing program 2: 22:34:34 executing program 0: 22:34:34 executing program 6: 22:34:34 executing program 1: 22:34:34 executing program 4: 22:34:34 executing program 5: 22:34:34 executing program 3: 22:34:34 executing program 2: 22:34:34 executing program 7: 22:34:34 executing program 0: 22:34:34 executing program 6: 22:34:34 executing program 1: 22:34:34 executing program 4: 22:34:34 executing program 2: 22:34:34 executing program 5: 22:34:34 executing program 3: 22:34:35 executing program 6: 22:34:35 executing program 7: 22:34:35 executing program 0: 22:34:35 executing program 1: 22:34:35 executing program 4: 22:34:35 executing program 3: 22:34:35 executing program 5: 22:34:35 executing program 2: 22:34:35 executing program 6: 22:34:35 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @remote, @dev, @dev}}}}, &(0x7f0000000040)) 22:34:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020e0000020600000000000000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02130000020000000000100000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:34:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="41d440ec", 0x4}], 0x1, &(0x7f00000001c0)}}], 0x1, 0x0) 22:34:35 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 22:34:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0xa, [@empty, @remote, @multicast2, @empty, @rand_addr, @rand_addr, @rand_addr, @local, @rand_addr, @broadcast]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @remote, @local}, 0xc) 22:34:35 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote}, 0x14) 22:34:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) fcntl$setlease(r0, 0x400, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xffffffc6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x800, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 22:34:35 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000480), 0x13, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 22:34:35 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) close(r0) 22:34:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:34:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000006c0)="0401000000c000ddb8460900ffab5b4202938207d9fb3780", 0x18, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x20000000006, @dev}, 0x1c) 22:34:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000013db4)={0x20, 0x20, 0x2ff, 0x0, 0x0, {}, [@typed={0xc, 0x0, @fd}]}, 0x20}}, 0x0) 22:34:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) fcntl$setlease(r0, 0x400, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xffffffc6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x800, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 22:34:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 22:34:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x2c3) 22:34:36 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@local}, {@in=@broadcast, 0x0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 22:34:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000080), 0xc, &(0x7f0000000900)={&(0x7f0000000640)=@newsa={0xf8, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in=@local}, {@in6=@mcast2, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 22:34:36 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x3000, 0x0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) 22:34:36 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @random="ff953462a555", [], {@ipv6={0x86dd, {0x0, 0x6, "dcd50f", 0xc, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0, 0x0, 0x800e]}, @local, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0xffffffffffffffff, "3a4a7715"}}}}}}, &(0x7f0000000340)) 22:34:36 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @multicast1, 0x4e23, 0x3, 'lblc\x00', 0x0, 0x0, 0x2a}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r4, 0x4) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x34, 0x14, 0x287396a7f262e109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x800, 0x6}}]}, 0x34}}, 0x0) 22:34:36 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e000000d85c4a09"], 0x14}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 22:34:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback}, 0x10) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000001100)=""/4096, 0x1000}], 0x2, &(0x7f0000000540)=""/111, 0x6f}, 0x0) 22:34:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2000000ffffff8d], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 22:34:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_route(r2, &(0x7f0000000a00)={&(0x7f0000000000), 0xc, &(0x7f00000009c0)={&(0x7f0000000380)=@setlink={0x24, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x4}]}, 0x24}}, 0x0) 22:34:36 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @dev, [{}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:34:36 executing program 7: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000400f9000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000040)) 22:34:36 executing program 5: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) setsockopt(r0, 0x1, 0x2, &(0x7f0000000140)="1c7f0ca0", 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) 22:34:36 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x3c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:34:36 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000480)="b2", 0x1}], 0x1) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) tkill(r0, 0x8001004000000016) 22:34:36 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 22:34:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2000000ffffff8d], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 22:34:36 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv4_newaddr={0x6c, 0x14, 0x419, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x7fff, 0x7f, 0x5, 0x5}}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0xffffffffffff8001, 0x2, 0x455ba061, 0x7c}}, @IFA_ADDRESS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x80000001, 0x4, 0x1730d5e0}}, @IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x6c}}, 0x0) 22:34:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x8f04000000000000, 0x48f, &(0x7f00000001c0)={0x0, @multicast2, 0x0, 0x0, 'rr\x00'}, 0x2c) 22:34:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000f97000)={@multicast1, @loopback}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r3, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x43}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x1000000000000051) 22:34:36 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x200, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x140, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="12c72ebf2945"}}}}]}]}, 0x278) 22:34:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6}}, {{@in6=@local}, 0x0, @in6=@remote}}, 0xe8) 22:34:36 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00ffd1000019000500fe800000000000dc1338d54400136ef75afb83de448daa7227c43ab8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000340)=@ethernet, 0x80, &(0x7f00000016c0)=[{&(0x7f00000003c0)}, {&(0x7f0000001440)}, {&(0x7f0000001640)}], 0x3, &(0x7f0000001740)=[{0x10}], 0x10}, 0x0) 22:34:37 executing program 6: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 22:34:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x3c, 0x20, 0x211, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_DST={0x8, 0x1, @multicast2}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x3c}}, 0x0) 22:34:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="04010000008b00ddb8460900ffb25b4802938207d903378039ae5375a41640989029ef0712f29513ff0f0000eb353c72e497f754482c1600000000000000d20000000038246d0000fffba37191744d7e459959e78aa490bf11dbb68e1934052f0000000000005ecf4698176c", 0x6c, 0xfffffffffffffffd, &(0x7f0000000080)={0xa, 0x200000800, 0x8000000000005, @ipv4={[], [], @local}}, 0x1c) 22:34:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@nested={0xc, 0x7, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 22:34:37 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = msgget$private(0x0, 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000000c0)=[0xffffffffffffffff, 0xee01, 0xee00, 0x0, 0xee01, 0xee00, 0xee00, 0xee00]) r5 = getuid() link(&(0x7f0000008a40)='./file0\x00', &(0x7f0000008a80)='./file0\x00') lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000008900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500)={0x0}, &(0x7f0000008980)=0xc) r8 = getpid() msgctl$IPC_SET(r2, 0x1, &(0x7f00000089c0)={{0x44, r3, r4, r5, r6, 0x110, 0x7}, 0xfc82, 0xb46, 0x1ff, 0x80, 0x3f, 0xd0b, r7, r8}) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) write(r0, &(0x7f0000000000)='5', 0x1) r9 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r9, &(0x7f0000000300)='i', 0x1) fadvise64(r0, 0x0, 0x20, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r9, 0x0) recvmmsg(r1, &(0x7f0000008640)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/174, 0xae}], 0x1, &(0x7f0000000400)=""/153, 0x99, 0x6}, 0x8b}, {{&(0x7f00000004c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f0000001540)=""/178, 0xb2}, {&(0x7f0000001600)=""/181, 0xb5}, {&(0x7f00000016c0)=""/17, 0x11}, {&(0x7f0000001700)=""/189, 0xbd}, {&(0x7f00000017c0)=""/179, 0xb3}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x8}, 0xaacb}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002900)=""/246, 0xf6}, {&(0x7f0000002a00)=""/212, 0xd4}, {&(0x7f0000002b00)=""/72, 0x48}, {&(0x7f0000002b80)=""/232, 0xe8}, {&(0x7f0000002c80)=""/3, 0x3}, {&(0x7f0000002cc0)=""/12, 0xc}, {&(0x7f0000002d00)=""/135, 0x87}, {&(0x7f0000002dc0)=""/73, 0x49}, {&(0x7f0000002e40)=""/123, 0x7b}], 0x9, 0x0, 0x0, 0x9}, 0x5}, {{&(0x7f0000002f80)=@in, 0x80, &(0x7f0000003480)=[{&(0x7f0000003000)=""/138, 0x8a}, {&(0x7f00000030c0)=""/52, 0x34}, {&(0x7f0000003100)=""/173, 0xad}, {&(0x7f00000031c0)=""/174, 0xae}, {&(0x7f0000003280)=""/211, 0xd3}, {&(0x7f0000003380)=""/36, 0x24}, {&(0x7f00000033c0)=""/192, 0xc0}], 0x7, &(0x7f0000003500), 0x0, 0x800}, 0xda28}, {{&(0x7f0000003540)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000005900)=[{&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/15, 0xf}, {&(0x7f0000004600)=""/223, 0xdf}, {&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/195, 0xc3}, {&(0x7f0000005800)=""/105, 0x69}, {&(0x7f0000005880)=""/126, 0x7e}], 0x7, &(0x7f0000005980)=""/233, 0xe9, 0x1}}, {{&(0x7f0000005a80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005c80)=[{&(0x7f0000005b00)=""/119, 0x77}, {&(0x7f0000005b80)=""/255, 0xff}], 0x2, 0x0, 0x0, 0x6}, 0x8}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005cc0)=""/116, 0x74}, {&(0x7f0000005d40)=""/171, 0xab}, {&(0x7f0000005e00)=""/199, 0xc7}, {&(0x7f0000005f00)=""/92, 0x5c}, {&(0x7f0000005f80)=""/170, 0xaa}], 0x5, &(0x7f00000060c0)=""/225, 0xe1, 0x4}, 0x800}, {{&(0x7f00000061c0)=@rc, 0x80, &(0x7f0000007340)=[{&(0x7f0000006240)=""/237, 0xed}, {&(0x7f0000006340)=""/4096, 0x1000}], 0x2, &(0x7f0000007380)=""/4096, 0x1000, 0x100}, 0x9}, {{&(0x7f0000008380)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000008600)=[{&(0x7f0000008400)=""/24, 0x18}, {&(0x7f0000008440)=""/223, 0xdf}, {&(0x7f0000008540)=""/153, 0x99}], 0x3, 0x0, 0x0, 0x400}, 0x3f}], 0x9, 0x40000000, &(0x7f0000008880)={0x77359400}) 22:34:37 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x706ffc) keyctl$search(0xa, 0x0, &(0x7f0000000780)='.dead\x00', &(0x7f00000007c0), 0x0) 22:34:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0040000000000000000000000400"}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x4e20, @local}, {0x306, @remote}, 0x1a, {0x2, 0x4e22, @multicast2}, 'lo\x00'}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x202000, 0x93) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="6849a541237b2aa95007ae01000001c24022287d55fb75b43f752ce111fe60fdbf574416cfa8eadb958f37dcc0455e05c911285c0d1c14d357c5c1c1def5dbbf720efdac20f2b07051c755173e83ae8bbc7fb794b5c4b1ae691ec33b3150244628ee46e639ed9b25bebc5f0f288d2f01673f1c31234ef762d55cfe439c1883c0d831ab18530cdb7071bcc9b8924f955d768c03c6de82", @ANYBLOB="040028bd7000fedbdf250a0000003c00020008000b000a0000000800060000000000140001000000002000000000000000000000000014000100ff020000000000000000000000000001080006000900000008000500070000000800060009000000"], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) fchown(r0, r1, r2) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000340)=0xfffffffffffff800) [ 245.375540] netlink: 'syz-executor3': attribute type 7 has an invalid length. [ 245.443902] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:34:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 22:34:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x1c, 0x20000032, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 22:34:37 executing program 1: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000140)=""/17, 0x11, 0x12000, &(0x7f0000000180)=@ipx={0x4, 0x8, 0x1f, "7c7a3635b4e2", 0x8}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r4 = memfd_create(&(0x7f00000009c0)="7b757468ef8069ec4a5f747970656c6f00e7bf0cba288fff5d76a23533315a3fdc139cd717bd42728077eec3f64d730a4afc0852b4824b3523f6d3aecc9787a99203106e325fcb61db934934d5c4de26c96f6c2b351b0fa453f368387f433fda0d41ce1e824e6985499449cfd979b7d0572b9cbf5d6201f4640aabeb61080b20c9ea83bbcb672972f122b1500ca238cd366e870a647bc745ce74224b554fe9574147b4f2e7bf0d9fc391eaa692e591b4d768931eb79ced68aad3c2166930cb0ff1280d29a27c8a2b1b037e2a9e17583b9997fd4ff64f81465e71b4bd940a599853b6d6f649ad91c55273612d225a196c247cdcffff0000000000007df3ec555e9657b9d2a481041b31e21cd59cdaab0740ed6e248cc86b4336544112059ae39d2045b8c8d205cf4b6356a1903a0bdb1e6381a97acfdfdd7b2869075cff9957457b", 0x0) ftruncate(r4, 0x40001) socket$inet(0x2, 0x802, 0x100) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendfile(r3, r4, &(0x7f0000000580), 0x7ff6) 22:34:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000140)=0x92, 0x4) 22:34:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x10001, 0x1, 0xfffffffffffffde8, 0x0, 0xffffffffffffffff, 0x1}, 0x8cd37842f0c3de8e) sendto(r0, &(0x7f00000003c0)="ee1dcbc7a7aa033f95db3f3bb2bc63c3924c2ebce2046eb0579fd8c463e8beb6da4ab258f275feaa87a09a2c705369b6b799b09ff370fd4b687d3d2c0b3e8ad3c0ac7e3e8f163e72a4f0d63ca96759813c2f2bac1c69edc21c106ad544695fdb24638f745664bd75133fc954616a91c3eeaf29e8ab7c8be7d46aeb34abdbd61b1e295f1298b2a9831e56f948732a7cae4271f77b19ac152ad6c918dc58b0", 0x9e, 0x404c085, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @broadcast}, 0x0, 0x2, 0x1}}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r1}, 0xc) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500), 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='\x00', 0xffffffffffffff9c}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x24, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='\x00', r2}, 0x10) sendto$inet(r0, &(0x7f0000000180)="216f3215f8f9966f3fcf07a609a2a271eaba1495e3ee5400c49c26e4911f9276b775ba088f2f875e5a0f2c8f4c3afc431c720387181faf527ff9a13a", 0x3c, 0x8090, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @multicast1, @random="93e3ce93d3a1", @dev={0xac, 0x14, 0x14, 0xe}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x8d8, 0x2f6, 0x430, 0xd4e]}) 22:34:37 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4, 0x5}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 22:34:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0040000000000000000000000400"}) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@multicast2, @broadcast}, 0x8) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e20, @multicast1}, {0x306}, 0x44, {0x2, 0x4e21, @multicast1}, 'veth1\x00'}) 22:34:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 22:34:38 executing program 6: r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0x0, 0x0, 0xffffffff, 0x0, 0x148, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @dev, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'bridge_slave_1\x00', 'ipddp0\x00'}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 22:34:38 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac55"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) dup2(r0, r1) 22:34:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) write(r0, &(0x7f00000001c0), 0x0) 22:34:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x21, &(0x7f0000000180)={@rand_addr, @dev}, 0x3) 22:34:38 executing program 7: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0xfff4, @remote}, 0x10) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000000000), 0x3c) 22:34:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@in, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') sendfile(r1, r2, &(0x7f0000000040), 0x40) 22:34:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000180), 0x4) 22:34:38 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000100)="e9", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000040), 0x0) 22:34:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@getpolicy={0x5c, 0x15, 0xc03, 0x0, 0x0, {{@in6, @in=@multicast2}}, [@policy_type={0xc}]}, 0x5c}}, 0x0) 22:34:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000380), 0x4) 22:34:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_gettime(0x0, &(0x7f00000001c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4ef, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000740)={0x14, 0x1a, 0x205}, 0x14}}, 0x0) 22:34:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3fd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 22:34:38 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffe) 22:34:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) 22:34:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x18, 0x0, 0x7, "01"}], 0x18}, 0x0) 22:34:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@generic="04"]}]}, 0x1c}}, 0x0) 22:34:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 22:34:39 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x2d00dfb6, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @remote}, 0x80, 0x78, 0x1, 0x1, 0x9, &(0x7f00000002c0)='bcsh0\x00', 0x80, 0x4, 0x3}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = semget$private(0x0, 0x10003, 0x101) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x0, 0x401]) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000005c0)={0x9, 0xfff, 0x6, 0xfffffffffffffffe, 0x5, 0x8, 0x7}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0xfffffffffffffffe, {0x2, 0x4e20, @rand_addr}, {0x2, 0x0, @loopback}, {0x2, 0x4e24}, 0x75, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0x400000008}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000540)="d9497de34d41f8b17ca537f11afb052a", 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) mq_open(&(0x7f00000001c0)='!)em0trusted&#GPL!\x00', 0x0, 0x20, &(0x7f0000000200)={0x7fffffff, 0x1f, 0x0, 0x394, 0x6, 0xffffffffffffffc1, 0x3f, 0xff}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000580)) r5 = getpgrp(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) r6 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffd000/0x1000)=nil) r7 = geteuid() r8 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@rand_addr, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) r10 = getgid() shmctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0x0, r7, r8, r9, r10, 0x10, 0x6}, 0x9d, 0x3, 0x2, 0x1, r5, r5, 0x2a}) kcmp(r4, r5, 0x0, r0, r2) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x121100, 0x0) write$P9_RATTACH(r11, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x0, 0x1, 0x7}}, 0x14) 22:34:39 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff00}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) [ 247.078213] netlink: 'syz-executor7': attribute type 18 has an invalid length. 22:34:39 executing program 4: unshare(0x20000003) clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f00000000c0), &(0x7f0000000140)) socketpair(0x0, 0x800, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioprio_set$pid(0x3, r2, 0x7) mq_open(&(0x7f0000000000)='vboxnet0}$\x00', 0x1, 0x80, &(0x7f0000000040)={0x6, 0x7, 0x80000000, 0x7, 0x101, 0xfffffffffffffff9, 0xfffffffeffffffff, 0x9}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000002c0)={'syz_tun\x00', {0x2, 0x4e21, @loopback}}) clone(0x0, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000100), &(0x7f0000000040)) mq_open(&(0x7f0000000140)='vboxnet0}$\x00', 0x0, 0x0, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000340)={0x2, 0x0, @rand_addr}, 0x10) 22:34:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x3, 0x400, [0x0, 0x20000240, 0x200004d8, 0x20000508], 0x0, &(0x7f0000000000), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'veth1_to_team\x00', 'sit0\x00', 'dummy0\x00', @empty, [], @broadcast, [], 0xb0, 0x138, 0x268, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}, @common=@log={'log\x00', 0x28, {{0x0, "18e82bfcd19a88467ae8491d5511a52498d73fe4d82c93129e57160c696e"}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:tmpfs_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x7, 0x0, 0x0, 'bond_slave_0\x00', 'bond0\x00', 'ip6gretap0\x00', 'veth0\x00', @link_local, [], @remote, [0x0, 0x4000000000, 0x0, 0xfffffffffffffffd], 0x70, 0xd8, 0x108}, [@common=@mark={'mark\x00', 0x10}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x478) 22:34:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 22:34:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="2321ffff2b6646f2"], 0x8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@mcast2, @empty, @dev={0xfe, 0x80, [], 0x13}, 0x5, 0x8, 0x8, 0x100, 0x2, 0x120000}) [ 247.291218] kernel msg: ebtables bug: please report to author: Total nentries is wrong 22:34:39 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000440), 0x8000fffffffe) 22:34:39 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x80, &(0x7f0000ca3000)=[{&(0x7f0000846000)=""/15, 0xf}, {&(0x7f0000000380)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000f75ffe)=""/2, 0x2}], 0x1000000000000167, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00007a9000)=""/251}, 0x48) 22:34:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 247.511594] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 247.653566] device lo entered promiscuous mode [ 247.686386] device lo left promiscuous mode 22:34:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x31e, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f0000007bc0), 0x0, &(0x7f0000007c00)=""/169, 0xa9}}], 0x1, 0x22, &(0x7f0000007ec0)={0x0, 0x1c9c380}) 22:34:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00003b9ffc)=0x40000000000800, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x8, 0x4) recvfrom$inet(r0, &(0x7f0000000280)=""/248, 0xff16, 0x40012000, 0x0, 0x0) 22:34:40 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000100)=""/209, 0xd1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) 22:34:40 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094bc5bb301", 0x19}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df", 0x8}], 0x1, &(0x7f0000000e00)}, 0x8000) clock_gettime(0x0, &(0x7f0000000000)={0x0}) nanosleep(&(0x7f0000000040)={r1}, &(0x7f0000000080)) write(r0, &(0x7f0000001480)="315602e340961e1e6fa59033d79acf3337e6f077c142e053f33b91e63dea1de22a51c7a9912b0e37913342a45531e6658b91dc1a1506da83b2df055fee6750e8f1ef3cd93be6a73969237df2b400d071dfb0c8ee97926c83bb877660c1611372fe5f125444fcfdb535b7647d159944c4ad244be807adb78124f4bad832af462474724466862c244d86c888372ab824a5b65fb558ae938276501174d6c9db1298d1e31019e5e9f89478e2dc6c6885d4a1759c4779f2b4ba7ed17e841b81d918e55f800768573e148073dd11971d10b31cc5849c9a438dd31cd4d1ccd5ed75556991740f643f1c91c26801d1691af894be5e88091388ff92f1313a2593af3471f2c855bd4888b65e9125c755ae7a17347a68714790b0cf54f3721b708e69fee8aeb0aa8be9021bf08527c566deba7661e48893ce809d5ebf830af035ccf6dc2d11cfdc10e047ab4fa4a660af73601e4cdf1a6efb826d645ddf88b698352307a61cb57a3d57acce96d7615ee9d9d48bdb1e019cee40e0d1eb83b80e719ad75468d13d7923c57e447d1a17b1e8b4f6c334075e48ce514df5433c931f851e040f6630673c3138ca36151e1ee5f2586ce27176df8d69978cbce0496a1c1e9bf03ac39b58070031ecae121b3f08137ad41de4a6c79d3d178998b7f963315e74b2956579fa63d2d52a77d277c92def04a63cf17f8bd947c848edfb5947098a915e3da948e3170daf5782f0382e54f879a868cb73979fc5b4e0b162bb57d8dda7bf32dd546e6f10b21ffe57e2121cb2282b98c7784ecdaaf9e4ca44258ab231b7fd8804cbb552986ae8a7d0779a288921402b54eeb7add6412b4454ad94dd1af74123f07d361d513c198b82cd8519ea70d0f33bde02a6f2ff998c218a13f34527c3f16d0670c9457f6cee097cb6fab2c7ccbdb9f4621a9439cc58c830fa1c11d71b47ab25f79b210937f42fad601111391fd58146e12f2ac9cb36b9d1a59446b3ba805470d5f1e2ae948a711501ce99343435fe71bfa3ef08dfa430360ffae0452a1b4159180b03c344aee53dc1eb68882cd73b1bd9b0bc8068aced23883d03b9dfb8d4c3629cf22db24081743c2375f21732df1ee42a91ff641201c1b7b2707952c14d2af49e071cf3f531d5996970fab8734ea3d80b0a5340f21a2cb3dff29f9d810159ed5d31ea15768cad265c1b4cb091476254be6620697b9901b2bfbb3856b21d1c4475f65ff88ad67a74ea8c940f759e58ef7dad010c6d7ff4e8f5a7546eb8a1eb888e8ff41a8a11494f79d1ff9d25d6f6993f49e3de2c72136cecc7a9a3f9cf89d073fadbe51bfd6e90a99071f56726c694f31d8e6d95d4b863f8463541c6f136c01e87d798610e1b2f8f6e1a3e969f550cc432c27f7f0d2924726970889d073ceae3696e4d5cbf47e7f8aed7095e23a0a2e65d50b988eb795d470a6d989308a3570be886b67ecb0c087a96709b502eb351cb347fe9928aec905bbf662cdbcd3726e55b7eae762d40caca2d4597376814c831b691b4aaee9506f7dd238f1dec4906abe034cb126ae359a3e398dc8f008d32342579d711cfd4b6b0ee79895ad92a79616ebda359b4c755aa3964a02225b4bb0929d7115b452e5251914bc6ecca0cc7ff30cdff635091119b1ed3ec3631efb9338774be5fb09cfb8131ce87a2f08b4832a9328bafa40d3bf50d07d4f7e78637a7b5262039c8924caaa0d194e5e45de3e52f371af06259d14e6817297ca4f4ddb21e2063b9eb210e74b6320cac9c0f1e52439eb188fcc424d739362e42926a577f1d35c7158cb963f9d0c91eb5841a3cc4f09445e8354b8a6f81294319d9e9d382d4b3bd704f71a04f2d51f1efc103a5337ac8095aa78bbb2a8ff39b2b4c8ddb15ed3a22deac3d3aab105761d9918120cbf5fa409ae8b0816f8009facb38c6f9c22c48e1b935f2215d5cc350b15363292562d8b959850cf72ba206ac6979be540a60d2cfa41a6b7ac6248c25ed4d1953c3251dcc4330df97c34b49be158fa317d25370", 0x594) 22:34:40 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"0000000000000000000000000200", 0x4001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:34:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) [ 248.007237] device lo entered promiscuous mode 22:34:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffff5f, 0x0, 0x0, 0x35) 22:34:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000000640)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}], 0x2, 0x3) [ 248.137918] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.164432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.254541] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 22:34:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000010002dd4906205001a000000c603000000090000000000000097b757ec18773f91001525be000200000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ffffffffffff05, 0x0) 22:34:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 22:34:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000000)='GPL\x00', 0xfb, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) 22:34:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000000300)=""/79, 0x4f}}], 0x1, 0x40000122, &(0x7f00000001c0)={0x77359400}) [ 248.745054] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:34:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) sendto$inet(r0, &(0x7f0000000000)="9b6d24a73cf17f214846f142be3601c0864ede154ab66a6a863310b534ae3d32fd74668d61241f2e7992a3daed5770c65b2a7d6eb86120aa8e67143f82a36f7abfc3aa931c8959a1ec367e3c9a396812ae0d739eb8b4abffc03900007a70240aad73d6979ed1c1e076cf9910c43346ef45dfad8ea555d01df22b2f66f3474704", 0x80, 0x0, 0x0, 0x0) 22:34:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000004c0)='\b', 0x1, 0x24008000, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) dup3(r0, r1, 0x0) 22:34:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x80, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) keyctl$invalidate(0x15, 0x0) sendto$inet(r0, &(0x7f0000001880), 0xffffffffffffff8e, 0x20000002, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clone(0x0, &(0x7f0000001b40), &(0x7f0000001500), &(0x7f00000016c0), &(0x7f0000001c40)) shutdown(r0, 0x1) 22:34:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e22, 0x0, @mcast2, 0x3}, 0x1c) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @local, 0x1ea0000000}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 22:34:40 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 22:34:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="0020910982c78eb57f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) [ 249.075712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:34:41 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x80000001, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x10373, &(0x7f00000000c0)={@broadcast, @remote, [{[{}]}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 22:34:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000003, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x75f}]}, 0x30}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) 22:34:41 executing program 6: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "9249df", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1df06b", 0x0, "cd9533"}}}}}}}, 0x0) 22:34:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r1, &(0x7f0000000240)="0501000005006e0000000000ffa2ada33f93820fd903378c58160aaacb57a80000061a80e19e33e3c2e7725f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f590e78ecfffc27d9e9aba5568a12840f2a38d18de194fbc420ec249784d63babc905000000000000000000000000000000", 0x7a, 0x1, &(0x7f00000000c0)={0xa, 0x100200000800, 0x2, @local}, 0x1c) 22:34:41 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="d5bd0274e370", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) getpgrp(0x0) 22:34:41 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 22:34:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x18) 22:34:41 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000000c0)={0xb}, 0xb) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/189, 0xbd}], 0x1) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 249.469367] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 22:34:41 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@broadcast}}, 0x40}}, 0x0) [ 249.539412] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 22:34:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0x0, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 22:34:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1}, 0x9, @in6, 0x0, 0x1}}, 0xe8) 22:34:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a0, 0x160, 0x278, 0x160, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f00000000c0), {[{{@arp={@local, @remote, 0x0, 0x0, @empty, {}, @mac=@dev, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'rose0\x00'}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "042fd94c273aba5e601573e4fce4f3d5d3bba611e0b9a970cfab8d1c707e6fd027e816385272bd971bd1a65457a259a07f504d250bde6449521d29bc6cb317e5"}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@empty, @multicast1, 0x0, 0x0, @mac=@broadcast, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'veth1_to_bond\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 22:34:41 executing program 1: 22:34:41 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)={0x14, 0x2, 0x6, 0x303}, 0x14}}, 0x0) 22:34:41 executing program 7: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$packet(r0, &(0x7f0000000000)=""/191, 0xbf, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x709000) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 22:34:41 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) connect$inet(r0, &(0x7f0000000080), 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000003c0), &(0x7f00000000c0)=0x4) 22:34:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1, @dev, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) 22:34:41 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 22:34:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000700000000000000e1bb3b3b"], 0x18}}], 0x2, 0x0) [ 250.026003] syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) 22:34:42 executing program 4: 22:34:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000200), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000100)) shutdown(r1, 0x1) 22:34:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000180), 0x80000002) 22:34:42 executing program 3: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8, &(0x7f0000000200)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x101840, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000009c0), 0x4) r4 = add_key(&(0x7f00000007c0)='pkcs7_test\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000002780)="df46c99c8c61e992425f84075b8ef70c568721f21bde92064fda1f51211977ef12ca22a2b307f27b75fb4904871cc9d7ce853a91795222981556540304712247b9ecc34969c564cc812e8e63f9298ebb065b49dbda9ca8a6a0dece6e2ff022439c3ec58385c856e1e99cbadb29e80b97bf90c9e93b638a4e3aff7b20ef2924a14d5680448d9873a52bbda6cf7fedde30c48952d0b7bf3dd69a4124287862b2a9d52603601f8a5dab8761cdac243e961f683c5bd7e0382fdbeb2514efe689e85718c4981655e5835d2d9358273e897fba7e8c0c0c6ef589b11a335c65a7751059d9d9b818d3c8505c63e7a5ea31cd076ee45a6b085b4715ede28b04a23fe927ab260d957652d44b8b33d4cccf073f77d3cb9dee6199107d046469d2a7da126763cfccde9716da375aca1f667fc7fd16266db9988530d1d15c34759c1706fcd7c476e9b5aa634ec3e8aaa4cfd17637f047ad44ed3c4aa1dd2c290731602cbd62c0796803f2739651b7985674cd5d035d48d26b2a60645c373dd308517eb8671fee95fc57d206ca3a66e75ef214c3d91fa0b8dbc15cff7300d06415993d4198052282b294afcec4444e3fc8df7d3cf7277a63489171ec34dd370a9338b989ebbf3a94c5104417047754ad03fbbdd5a476cdcd45edd7e6ee5bac0776cb10053a101ae4b0458d3fd4e0d3a0470c700ee77b6f58312be4c1bc5b84491ddb1bf45d76872fce1959afb5bfe2f58c4e356fbec7e7d338c243cc6d496880a84e74774285afe4da3ee1342314a69ade610faea886ac0d2acf3a8851b1793e3c3bb14cf5edbb854a103319fd1cc20e3525390f9bcad0d42ea1f758377918c9597213aab91fd08e76e07a9e3433208cad0f8cef23cab9479b5b1ed0059da191b7a896e6d4f37012f50ddd6757d7ac381d0cd89b823eed74cf8dd02429634fbc3b61f786e521d88d7c242a21634082fff3789266cf530b7ecb8d6e4b776be42d0e360e6d5f3bc4b928cc17394216c6d4c56f61a294837fcb5eae4ba8a152b2542923ebe7fa46c4244d897a705a93876aae454bfde46bd4a43781fc4d7dab7b14c47085d3c09051965b914a6f1e68e3e517c9ff598b7cdfc48ba6fa92df91aa07ff030000000000006c4f182850cb76fcd9cf8dfef7fd033bf0e6acd6bed42ed9f6430885bf016085c643a302d9ae1460e3266c7f5363d116f1526b7a2febfe4d13d764233646f1dd69a5f4cca3c3adec96297952228ceb6d7cd77a8b1b3898895e55ea9e56879986263272f9085f68c0f7366f93fdfb612aab7a3eaf39b30c22d43513d47346b4d7297af11fe7110df48c0dd82e762cce1d7bb86fccff90698a3053a550c98fcd7481be00059d2e033ba2db9312cba70e2fe38830737080e9ce254427c9c182187b2230b516e2083910463ee7c5069aff9fe5a988ee712bf79c04eb87e30306ee8638e750c191cbea43f442ac7dfa3bf49927cd7e7f4c5673761dd052eb19c511a4d5d0bdfe0a333eae03c751d93525e3259943360684fdd3ecc7e9d5c80e12e2b4807d2681b7917575e66752ef002f5a91b0ab045f5e5df8313bff1ac9f6db939f2f4a02213911e18b9c494723ea1e1a299fac7261160c43553b0aa0bcd8d271c5ac5d0c9d9fc1d376220ca628e11bf41cd0d961e0eb6e0492250295c45560bbc4aa819da4fca9836581b981ab3adf943ccbfbc241480e44ae9e431be37821d2289900db67679fb8924e46ba45fef556a3001f1c1799bd42c91a82d768d0a08e05a23ec0bbe438c168063bba033dc1f0874a1db906dbfddfa907aef7e709f355de7932c575713dc4cce6df287bc410cbec05002aeb15975256370f84ba14a732c72c76f9f87903b00bb8bef51c653e06c195132a38e67f73e66e98916f5320785f50bc8768d2eeae4b1ffa4a30ae14b490990c67813213e7b934e3b619357dcba32c32a639e56b3a138051c5b523fb1a22c741430ffa3b58a546d59f1e4529dde1b2e418ea06d1089f39caca8679b7d5c22d8c081d25c90998b9dc0e61ab5934ca72ce9bc9baf3f3c49485875b07f8639572bfe281ca6829d6c852cf72fea659c328ca48d519ac317af48f2084886ced76ec47ed7190e1f2da1e39b4371c788172dc98a97b6d835c9850b308fe9b429997650affb8f154ccbe636765667e7c70293b57408e3beed252f0bc852061fa133cf0872751834a6c3bf8b5fca33434ddca7d987d5a3ebae71be60584067814adcff630b29bd30d157bb2c7eed8a596b177417fe14f7c0d4834698613b39f08375a678acdcea6b9b4b4e61f9930da370325bb91a86b6db9f6eabf2269ef00853f5c6e16759a7b92e8344e74ebec82a17a67793ab861e04c27716b587a74ef0328e714f1921bb258aa3ec51cef64c9afbe5abf0079d006fa9217aa9c908fded1daec5ce74382300ce3f4f3ee1738060b58c2f26af01e80e5321fb25bf1ffbd00c792d40955e41f60d01c990eb9c031face03832f9c297c319dcbac90fe609429162033af0f95ea7216829be5775e5f5606441903affb6274b94d77e512a023ce194624fd98889c809c71950ba0fe423422ad3dcbee8ef03bdcba81b3fafb998ad7ddea99b017188183019ebe6d54a6071a4f0eb6eb96d495751cb66dca2b9a951efc95fb85bd4d5bb650e3606e1ca7f4e6b18d2c003f0c6a859b930e9a5e41a5243218e67cbd02bf102efa44dd7d97334d6cd3670fef9d2c9da1f34391512a8962107aa3739ee153339509fcc7cd95676278a39c59650a61a3ca380f4c9d787d3f58662682ace3edb3c6fa60b5c60da974061e022029ed6b1f6345b8a43a34212e1f043679eb5ad98b79f4527a37289ae27a77edf35bb527ff09e66395327807bdfb908c4dc2f385c957a7baf1a9b9c9f488eecf79c988de36ab0723417f56c2eb7903fc8579648b4b81a0475711469ed5e0056dd3b135cefb9100b690286a30aa0ef42b3c7e70e316fbf336eb17741afcb47594151d9b741ad3b5a7bd0896409f7f5a0d6fdceaa154d9831cd348a70abe5953d689c1ab1faea70c6981cf16ba31d638b47d838978a57e5090b2ce921e70a1ca9641bb77eadbf7337e4a55924403439c8603e3fdb3a75068e11c36e7dc01a48f5cf3efac29889c1b1db067d6cdc2ca03706aff1ebf158aead23f27d57ba2fbea0f92ef65dad873e9644fb64c4c06e31d949c9cbbd6a06ed831a527dcaf88a75abd985937814bf6d16ec7693b5081f76b0a09a6b36066c525d5c75ee136617cfc0a5c53bc859d73f3384ad07b93b550703251a9d56bd22a9a1f5b478aaf85dee3f41a055f96aafedd924615110d31aae95b51f21105eb94a0ba76c22339332d3e9154b8af0dafc28bf2967f408a3b30638529008fb1f6b5b92d061c5f9d84b9820a08d151a3efccbe96bc185b6046e357ec5e2541489043b3ac67c30339686fa226436ebf653327324a8c4b596afb5b3b7aad593cfbeb7ab5a1d3f05cac9411fa871cd77873cf5ebd330db6cb05d8969f151a414b637a6cfd8939575cbd7e4ff603af766aa45aa999843080cdfaadbbe167cd95af7609d3b8c6e2e7ea99b8da4b2c8439c8597793b16982cfb13fbf034bcd5b79ad6b1755f3983c5dd09dc92593c46f1407572b9ed5727340dc218ec8a37eb64041704b98d3a9fe577af09ad453915c3f15f5cf18e33f598f69b9ce89155ddf75dfea0f9e5057c96faff388a998ddb7071a110ed1f735edefc9e034c4b98b53473d7965567d7c9c4f4934132900dc4eb2dec55dfed9fbac5dde4b1688b508846c5c9d258f1316a702b731404c502b9e94f43cd991f943d5d2f3ae485c9adea5b352d560275d1d610066561e71f0519848cd57cea12272aa6a31fc2cef1f6a640779cc4c527a917cb5c1895f2c6c28d7c661f90a87d57e5950128d94b604748738ef1022aa3a4c53c29f3e9b78512322457f8b6d3d51021b752beddd55604e0f81ec70a9e075ce9f69acb2e34f603fbd07a235083372a3ff122a9268cc96fdc48dd31de21570149949bb7f1d79d7356e1c1b19e334fc23604ba380d3b868ef2d1815b563a8498866353ff2612847adb717f72be0e10d18c005bf31ebf3b3a1836b6881d734a7bf94cf252b5d31cf16df0fccdbec598fc74c17e3fe85835c5186241eb0f0f81d3443370c642afa7dd00ee303079b02215a2bb910e9db29a7a21daf9adfd17a4c7005f90b27dc87edef9755c10198eb19f49da28ba18682f61a5127fac40c88cf288e0907b6b5aff9283bb6ab68990be936a9d815076cb719cb4e190ef23dbd343d415d897afd36dc47e3469e223755f5c697ad2c9a99d6f3ff7c5f406a0523de24f37822bfffd8dc7d2688f4bcce671482856a6f854883647a80096b1da105bdacfb5bcfa8e25fd046742e312dc77c9aa1956643693bfee0a5ca1d9325ec9bfbdf0b4ae55c5b1ee4ed29f6718d481411cb581874fef6acf6a22665820e80d479497591a289577eb822b68bc3931faca71aff71f0b4f400af8657207f1873c0028e1fc6077ed2d814b8909c19eec8d33776c4acf1daee3f585c45edcd13a6ec59ebc9dbad989274075ea938c1a9b1c8af395fcfd940ec95134037d5ce26571667b543e6d69ecb875f44cc2fed58c2e5837c856d551e3e6ab77d959853d0f7ac22903961095654bde2b7604355e8833701090f350cd1d7981581fb351bfe49957257c7fe034b0b8a288b484ab60f0c2796888e24754eae1e424184a055410e48f8913846f4cfb1b5ac3b41e10275a4778416fc0ee9635ee6d3577f633f54d801c8ee6334a4dee28d2102ea49a800623e9e17543638c2b1bc6df46e16671b6ebde3b13504ca584d56ebb3aac99b8b41f378795c9f240a56ed7c7caf89a8a5a890c14064bbf00d2dcb361da2733a634d6fe462d9c247db363bc742d1a6517c96125b9eac049e520335ed0f733d18aef4b3041af0890d988b45168ac912b998dd5888430985fa3771bbacf24f04b0ba7fe7deb3cd27e45c2127d8e669eae0dd50df1ac6b391d27f19bb3ac560989fefd219064e49494ae580fb5f0067fa232762d0a706021a5ce859c487add6bc36b4e9628910f9529f8acd02a479b3430ec397db50259296da2afea7477ef72f08ee4df87fa2694e4e6186ca81fb544fd34033d8b4c5748689e7993a2eb69e1d8576aacdc8609b90cf3eb5d58c9e622ab4ae244163919076f5379b8e39937d63d235838340681ca48913dcb2d16cbc15e63d91fe9f74d52b4706692633f0abe1b66f22433156a7a7242c0c0e71013b369827ff484fefadbe1fa2f91b28f13942339991a8ddb4b6200294fff9d71374f64b99826efd7aab931264164467cc158ca5d944847387b4f93aee3720410413cf1c237a8275fd7ad5a5b73436e0698282d8a9b18756df73a56cc0bf711880b32eac46dc2c05d02af7e2dc59875a093828a3d5ef120a07d6dc5a487e6c04bf82a4e38eca5018cdf6d0f06b112d4771a9a09baaa91b57d593e7b51994b525dc174b00009b6f88b80372a4a21e6982e13faa38577734e2c3fa8058607fafbc29ecb91bce0c1c24905e9fdcdbc9dd61d5e8193ac1d6bacaf2b605c5a456ded0bd33d2a5e17e7b1478ae10743bc988ed124dbf8b8bb415159c82bf8ea6ed3d7eb253ea368f71ea31958b4c8606b92e115b4ae337fb669d5fa425e581d15e660f9607a05ea257755912b8807950ebeaad82dd0f828c8cfbe75919cf9e685193c01755be324e6906c5d742a50768ba6d3ee4774e3369935fe54ebfc1b0dbf2fc78b110d3ff6fbb0d2602e312f76ff546cd7386ff925b3dc92fef1b1b1d1dbd566998c44c138b2c6fbd8461d6088f85836cf90c2d54919b5d6d7f67d114762c6e791a107632b2e34e920ddf64a9f61aedb1f4446d911799c1dc22e6a6f6", 0x104e, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)="4574d48cbc2c306daa66fc9e3084f169ee2146c76a4e1b381a19134be16612e5f26c17f800320538ecb9ffce1965e3774f4a2f991b55f561c49cfbf63838ccb0bd273235bb5d12ca391762df6f0c2c0d9b668c0ae096c082bc1d287fa0f9b66e7f282d5658dba570145d671066e47444185406a7b7423c7f67b293bee8317fd2adac8aabfdbe258755dbbe8c7fd6ea3df8f9360b030fdf25d4e07789c3d9082daea5b177904f14921a22b99dbd9dc64bbb2bc3e036886ccb96aef2eb33697a05ba", 0xc1, r4) socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000880)={0x101, 0x4, 0xff}, 0xc) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000840)) keyctl$unlink(0x9, r5, r6) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000540)={0x7f, 0x1, 0x8}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000002c0), 0x4) add_key$keyring(&(0x7f0000004700)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$VT_GETMODE(r7, 0x5601, &(0x7f0000000700)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x9, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @remote}}}, 0x108) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f00000008c0)={0x0, 0x20, 0x332c, 'queue1\x00', 0x9}) getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r7, 0x40a85321, &(0x7f0000000a00)={{0xe5}, 'port0\x00', 0x20, 0x808, 0x10001, 0x41, 0x10000, 0xffffffffffffffff, 0x7d, 0x0, 0x1, 0x800}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)) 22:34:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x10000, 0x1, 0x1, 0x6}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x8, 0x9, 0xfffffffffffff800}, &(0x7f00000000c0)=0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x6, 0x0) 22:34:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x3, 0x10000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:34:42 executing program 1: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8, &(0x7f0000000200)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x101840, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000009c0), 0x4) r4 = add_key(&(0x7f00000007c0)='pkcs7_test\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000002780)="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", 0x104e, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)="4574d48cbc2c306daa66fc9e3084f169ee2146c76a4e1b381a19134be16612e5f26c17f800320538ecb9ffce1965e3774f4a2f991b55f561c49cfbf63838ccb0bd273235bb5d12ca391762df6f0c2c0d9b668c0ae096c082bc1d287fa0f9b66e7f282d5658dba570145d671066e47444185406a7b7423c7f67b293bee8317fd2adac8aabfdbe258755dbbe8c7fd6ea3df8f9360b030fdf25d4e07789c3d9082daea5b177904f14921a22b99dbd9dc64bbb2bc3e036886ccb96aef2eb33697a05ba", 0xc1, r4) socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000880)={0x101, 0x4, 0xff}, 0xc) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000840)) keyctl$unlink(0x9, r5, r6) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000540)={0x7f, 0x1, 0x8}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000002c0), 0x4) add_key$keyring(&(0x7f0000004700)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$VT_GETMODE(r7, 0x5601, &(0x7f0000000700)) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x9, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @remote}}}, 0x108) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f00000008c0)={0x0, 0x20, 0x332c, 'queue1\x00', 0x9}) getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)) 22:34:42 executing program 4: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x8}, 0x8) r1 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1080000000000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000014000300762f7468310000000000000000000000"], 0x34}}, 0x0) 22:34:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$setmm(0x23, 0x0, &(0x7f000022b000/0x1000)=nil) ioctl(r0, 0x1, &(0x7f0000000080)) [ 250.547695] IPVS: ftp: loaded support on port[0] = 21 22:34:42 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc}]}, 0xff6c}}, 0x0) 22:34:42 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001800010300000000000000000100006d0276fbe44d9c00100006000c0000000000000000000000"], 0x24}}, 0x24000054) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r2, 0xb) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002800)='/dev/sequencer2\x00', 0x200, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000080)=0x3, 0x2) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000002840)={@dev}, &(0x7f0000002880)=0x14) socket$inet(0x2, 0x80800, 0x1) [ 250.758232] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 22:34:42 executing program 7: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) read(r0, &(0x7f00000003c0)=""/201, 0xc9) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="670a564457611ff1e69e67421bc9a7a350f873a8d1caa0693304cac0a5519373", 0x20) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x5) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000080)=""/60) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="85f7dfe642db1589af29f4266eaaaa8e4206b84a1351277d6cd42a91d3e84f8b4447aa56b341b7e138144a60733f75d4fcd1272bcde66e8ca34fe77d05171f032f228b5f62a9901b57a672667c76ed41888e565f7b872e265a77f3ee21cd097031384a7f078a8da342e9d1277d6fd05b51b13e5d919ee4d0566c0e549e9ab32c668dfae8aec9c931ba1933c432b0d527827d01e6ef5a58b6a28f6acb4c595af224bb77b8f0d9f62e0e83fd248728ac641327fcfe66ae9b87e2d96f7f4f125fbe2e8f0b301d9a768428b5523beb3a091ab8fe6e", 0xfffffeb0, r3) 22:34:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = dup3(r0, r0, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r3, 0x18, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x29, 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x400c001}, 0x4008001) 22:34:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$setmm(0x23, 0x0, &(0x7f000022b000/0x1000)=nil) ioctl(r0, 0x1, &(0x7f0000000080)) 22:34:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="ab000000273dd2cb9f4b4cd09466b6bce9d12ac44037f74154eb877e2c1c50a683db72dd309c5f7c33d59d28268d0c16fa84a2b3b995c22a015ecc30881782afdf8f2a877716d879360598f8c631b8d56e1863b7ca8b6c3c70a48d24da78719077f429ce59214b28d2b055c7f33bff6bdb758f22bf69bf2779e154732ddb02aa4d707adfcd9e437bb9dbc14a30baae716ddaad22ad37970e23429aed4917265452223a1ecac1b0f066b9509671285d"], &(0x7f00000001c0)=0xb3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r1, 0x0, 0x9, 0x40}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0xffffffff, 0xa3b4}, &(0x7f0000000240)=0x8) r2 = socket$inet6(0xa, 0x1000000000000, 0x57) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x82) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x6, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x101000, 0x0) getsockopt$sock_buf(r2, 0x1, 0x4, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 22:34:42 executing program 0: r0 = socket(0x80000000000001e, 0x4, 0xf9) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000001300)=""/245, 0xf5}], 0x3, &(0x7f0000001400)=""/150, 0x96, 0x100000000000}, 0x40) 22:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @multicast2}], 0x90) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x8100) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000140)=0xc) connect$packet(r4, &(0x7f0000000180)={0x11, 0x1b, r5, 0x1, 0x1, 0x6, @local}, 0x14) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000024c0)=""/4096, 0x791ff45}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) [ 250.899759] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 250.997353] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 251.056091] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 251.174611] alg: No test for cfb(blowfish) (cfb(blowfish-generic)) 22:34:43 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, &(0x7f00000001c0)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10002, 0x0) write$P9_RVERSION(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r0], 0x12) 22:34:43 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) getdents64(r0, &(0x7f0000000380)=""/186, 0x282) getdents(r0, &(0x7f0000000140)=""/2, 0x450) fcntl$notify(r0, 0x402, 0x1) exit(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getdents64(r0, &(0x7f0000000200)=""/57, 0x27) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3, 0x6, 0x4, 0x3, 0x2291, 0x3}, 0x14) 22:34:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x31) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x4377}, 0xff8c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x290000, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000140)={0x4, 0x99e, 0x4af4, 'queue0\x00', 0x3}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) write$binfmt_misc(r1, &(0x7f0000000a80)=ANY=[], 0x0) 22:34:43 executing program 5: r0 = socket$inet6(0xa, 0x7, 0x200000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000080)}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000000000000000000000000002c0000f2c78e345834ffffff"], 0x1c) 22:34:43 executing program 0: prctl$setmm(0x10, 0xffffe00000000000, &(0x7f0000ff9000/0x4000)=nil) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xf59272bb949dc70d, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x81}, 0x8) 22:34:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x5, "6dd4055574"}, &(0x7f0000000140)=0xd) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000500)={r1, @in6={{0xa, 0x4e24, 0x20, @remote, 0x6508}}, 0x3, 0xb65b, 0x200, 0x100, 0x1}, &(0x7f0000000180)=0x98) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r2}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8080, 0x0) write$P9_RWRITE(r3, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x800}, 0xb) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000340)='%N', 0x2}], 0x1, &(0x7f0000000480)=ANY=[]}, 0x5) write(r0, &(0x7f00000003c0)='e', 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/255, 0xff}], 0x1) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x51, &(0x7f0000e66000), 0x10) 22:34:43 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) getgid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) [ 251.499198] alg: No test for lrw(anubis) (lrw(ecb(anubis-generic))) 22:34:43 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x420000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x4, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 22:34:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0xfffffffffffffffe}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) r2 = memfd_create(&(0x7f0000000040)='vboxnet0^proc\x00', 0x2) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000000)=""/54) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000380)=""/4096) close(r0) 22:34:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair(0x7, 0xe, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$rds(r3, &(0x7f00000007c0)={&(0x7f0000000040)={0x2, 0x4e20}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000400)=""/104, 0x68}, {&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000540)=""/90, 0x5a}, {&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f00000005c0)=""/234, 0xea}, {&(0x7f00000006c0)=""/60, 0x3c}], 0x8, &(0x7f0000000780)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x101}], 0x18, 0x1}, 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r4}}, 0x128) 22:34:43 executing program 6: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x10, 0x0, 0x29, 0x3b}, 0x10) 22:34:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000a40), 0x0, 0x4008004, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f00000000c0)=0x503, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1f, 0x80) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)) 22:34:43 executing program 4: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x2, 0xffffffffffffff80, {"8142129d14113584741fbebd0af77ed6"}, 0x7fff, 0x8, 0x3665}}}, 0x90) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "c50c17"}, 0x4) memfd_create(&(0x7f00000001c0)='\x00', 0x0) 22:34:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x90) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7520060000002b6d656d6f727920"], 0x14) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') r2 = shmget(0x2, 0x3000, 0x54000004, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000200)=""/234) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)={0x2, 0x5, 0xffffffffffff1023, 0x8, 0x20, 0x2}) 22:34:44 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0xf) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240), 0x8) socket$inet6(0xa, 0x5, 0x6) 22:34:44 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) kcmp$KCMP_EPOLL_TFD(r0, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) [ 252.109244] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 22:34:44 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0xbb24, 0x0, 0x0, 0x80ffffff, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000080)) [ 252.311144] dccp_invalid_packet: P.Data Offset(4) too small [ 252.342128] dccp_invalid_packet: P.Data Offset(4) too small 22:34:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0), 0x10000000000443) 22:34:44 executing program 6: 22:34:44 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800800000000000000000000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 22:34:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x1, [@local]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @remote, @broadcast}, 0xc) 22:34:44 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:34:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) bind$can_raw(r1, &(0x7f00000001c0), 0x10) 22:34:44 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 22:34:44 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4}, 0xc) write$vnet(r0, &(0x7f0000000040)={0x1, {&(0x7f0000000240)=""/4096, 0x1000, &(0x7f0000001240)=""/4096}}, 0x68) 22:34:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000000ab40)=[{{0x0, 0x0, &(0x7f0000000640)}}, {{&(0x7f0000009a00)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f000000a100), 0x0, &(0x7f000000a1c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 22:34:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000011c0)={&(0x7f0000000240), 0xc, &(0x7f0000001180)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xffea) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 22:34:45 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 22:34:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000280)={0x14, 0x55, 0x3ef, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 22:34:45 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 22:34:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000140), 0x4) 22:34:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 22:34:45 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:34:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x202) sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 22:34:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 22:34:45 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900020000000001000000000100030006000000000002000000e0000054d81458186fe8b90002000100000000000000070b00000000030005000800000002000000e00000010000000000000000"], 0x60}}, 0x0) 22:34:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000140)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375a41640939029ef0712f295136f8f6575eb353c72e475f7fd54482c03ac4db09698c0e2d2000011000000fffba371917c4d7e459959e78aa4d5a68caf5a9290bf11dbb68e1934052f", 0x64, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x5, @mcast1}, 0x1c) 22:34:45 executing program 4: r0 = socket(0xa, 0x3, 0xa) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:34:45 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000080)="83", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$clear(0xb, r0) 22:34:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x400000000802, 0x0) sendto$inet6(r1, &(0x7f0000000700)="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", 0x4c3, 0x8000, &(0x7f00000005c0)={0xa, 0x3, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="078195770684a97ec6071c6426f24f6381202674c2567864ecfa48ca593b414be0056e4fa1a5a9e43718a472b623b451f0ffa38c5ed89334f5df1e5791926a5bec9675977918454c2988c0516d8e4b3557426750482804a3870e8c16b5621767a100b988a1a905f9c472c43656b7071421b0b2afc3781384d5f3205c276e0dffbaf14bb9220bd8f911291ba8828d125fae5e6b7752c2f7462d7534c1de0d5d46fe1e37d1512ceac522b4858f71669f3542197c5a3f87d766fd4fb9127e5151a5197aeb79e20e1c546fbae6be5da95d436cf1e0723fe74592cb5fe414d7ad", 0xde, 0x8000, &(0x7f0000000100), 0x1c) write(r1, &(0x7f00000003c0)="679237000000000000000000", 0xc) 22:34:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='syzkaller1\x00', 0x3}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10441, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) 22:34:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000024c0)={'team0\x00', 0x0}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000002c0)="4dfb550c698f50c9e65efa03ccb3c9b2862843523f192959c1686420983a0ef12b847890c10df54db5234d885b3fdc8d9fb837b1c6c24141a90e61d98e5a756d1eb4cddd291e317677f292a64e3f0779f3112c1f8e9eb61c6c7a9079c6cf58d385962d1d00e3d2fc511c6fd2f73bf34193dc2485084fdb56e63d0feae8471abbb8d07db2819ab24350fa7f6b7b14aadc9f7317090fcd340e86a4b1c5e8443d6f01ccde185fc45e476a9a7cd64ba7856bd5e6a94a3bf04b49c76c993aa0f652a61dd9d41824a63d713f581717ad6ac15a44e6aa5a89c45dbda6b359be20dae687a0b1567fc0969bc94e03327b162f82da67b088b66ef119327f404c6e996154021af2f5903b94734816e05f8a23a3154a4cbee2803dbb7833425f0d3dda9c608d3b532c5f92232a6a48bf3bfd7af0b4c9f793d4b092c6d128486a1032016423da89e4c541687133744435896aa80dc39ffd6819ade9c20b2bc15331ce91602ef7cb530281a95420c94a3e8cb8ecb3acb53c0bcae389f398d4302671931e2fdfbc4eb2100f3eb8da3255b246ff638cb9ae1f45a343d0dc98099362fc240edd1a4d63e97c876300f45e9d92d78f56edddc8450922fc581167bc50f28b444414a63e9e985a8d3ca0c05b8e492ed31a5e98f5e968138468e04ce1f3720e489bfc94f4da23f83e70b369d13b23c3ecca52477a1880ca51ef65667d9c466ee3d12e1985ae0dfc433c5010f41cad387575cbd57ff5fa1f1cd6f3bce5292194164bab394be6982e97668699bf8425c74b07ff18bed8c6e56a981aae448945e5e2ac58f138eac8e6975bb9be9304e871179c2e4257480644ef7b451814aa4d2b1570e7fb109a5374823d3a8bf28abb57fd815b13b5200fa6429ad2aee132ae5e24f3faa5d73ab49c8bf07e414ef77daeccd3fabc7e758563d7d17ff98341b68cd459d8fad762ed22cd6101520ffc25094b6316570d5e8f080a261a1c60d82e0b9d5eaec1625f722722e02a0db8d8c0c5837f37563a1bc21e62dc17f7a6999e33161b341951c5661a951e1a239cdb73dd895d46d93367f12c070ca4c1ef75ece8ab3107c14947f79829164dacd117181db98b579aee6b58583734889ad861b6e8d86cc772f359c91344c21464fb3e413842800d057e3290f2b75bc3444072dde3e726ee86b9702e46a50033e3fd48bbc0fc122f3358e8727f558975eb3dd450570b78f1315d493e967f83ef8d2ff409d74fb8853248cf7dd3b23eb66dce5297f83199e2e84e094d6f3965c43df7a16dacd915a7c49c6a0f642e51c1a689b908afb030f6d445633ac7cc4804f43db9ca2034e11c78f7407c9a0c8f6d2d13632ef39aab910e22616010b15f46e3679f65e6f8510b63fd6e2955b11679ff3edf4954e3b25ef4a4ed2bd15c1bb64a4c59df9d96a3d5e3399669a9ea71b624b7ffd797ec6777943c1ce4798f0701025f814d7c3f990ed0075369f3f03a7d0afdc3a35c62ce32953886c5e594d8f4e429218f8a023704bc5b5b6c4e7b240ff6586d4c89d43e1401e0a12acf626bc4957f6336c9ad396e689e3a3a80350a67b07f44b79f922b2bb4e266e5b6bba5996908eb0cc6ccd64e712658695a6d723fd4b650891f23faf2d118e0fe143a38d775f1f319e30030b2a1c115eeb707531309c63c8650583206e0ae6451a6c0e81055ab722a1f4cde734d1d4ba82a431161199e8be5e0911cdd2d134bb5ffd7461a5fb8ceba2b75f5be472e3207a2aa840d281516fe89d9f2f7e39eb20bb5452f57c7f6bb8e1527de6edd692a5102a3dc153a8b03e5b3f66f9dac4626b9360becc4c621dc0822fb03be85f2cb25ef9fa92461db8d8ceadbee5a712f797a8cd31b4836e2be8926db9a246cb0fba528c2accf9b7dc754a5a537505582c275026d9647acd2cb4bd5e71a174769d2cd31db072db30b6c4ce1fbb5fbb7b095d2639683b739c89861702ae9c51a1f3abe1dea444071cabed3e533944941caf06bad1d81d73b12f789cba031007003a8d3b670fe7c17e8cfd7000aefb76c12f05b94b83a37115182fd826287655fc921e4a62f36d34e2afcc936973d0fd1975be127ae329f910ea8633499174e25fc901e673d8db4e9b14fc7ebc458de0d507ca141086ec105c983c2d79f81b7934dad163a0707d6e180ff6a3e461eb2b440a4f21d4ba8d153f356241a9513e895edc2c1c5c57819d7294fd0a3ce8d11e1e653dcd74ee68d8b004074843ce75258e059cf2ba24c1a86152c126cd93a8ec95adccd024478f61cf45c64eb497a1a8aeceb6c607324bbffaba963383c5fae54644e4c5d39dc0a8c3558e88b7b0985020b1989c39e138db5fd6bf4c33f5c7ffea1e52052f5df2869925948d61c3751a59d373ee6d12d7830a95f815d09b532e1112d7736213494fb7a1e99853a785856a64c70919f1feab65608218fae8e3c47c5aed79f4cc99fdb3936c2960de5ae362900b64e9aee0756e297c8862f8be96606faa5599f1503a6dccb33c81c77fa9f223f33a8941c77884150d31a09a56265f89f53d722175c8154ab1eb61cba6cd000e8ce352facc170ded836b6367240fbe1a2c2990ce0d8d1a6e37b46988dd44013eef6865b5c0ea2a1ffca4e7733caf00aeb0f145bfa141142a442394a4817f8f3abdf71de59b2821fd9105b5be72760b1a521774c37eadddcb4cc5f3bfbe4a11f893dec075d3ee61ac243c479d57bb57c85a55ddfe74a70738691d05e64c930fa460ee2fec57ba531e7ffee0e6d8dd467123aab7d19da4afbf434697821fd9cb3df5f533d4ee89f67c7ff943a362f08eb79b006155759b24fb7794b7873a95b8283cbc2e38d3a6a9a0d1cf52b5627792694add4d072291a4e6c6368b82ffcec0fd9b015571c2deb75b4cc3db7d3e30c907ed3ebe2cc2dc90a3ed335a26e052b87dc45830df665867d1ee2b6f42c8b032ce2107c68cf3ecf18420dd0cd84983d8bff09ff27c0c98a216ece409f779a25bcb42ffef51c61d82563d669d02ec7179d2125161b32db9510ace28857fdfc589ce6c92a19b0ada6d843f3a56f437d1423736be7ef660f132dad579bec4cdccbf5fb618cd294e93f278e4780abcb2d5b0f4bb148a9fa6d609c86f36a0aec2d230cc848525bf5e16f0196d3486829f77abfd373adcf381886f35f2c71c9277561eaff3d993048db1ef750527a9ec0383b22753d4e1aa30c561e437bb9a8f7724a41a2d6c1a20bf6cdc4e2e3382d7dfbc4b1657b7e0248a2d279d0c96d1eea100e1a870fd14aeb18a8090e3906b510298a580010720bcd8383d22bcd81c4deb6cbd95e7c924cadd29fbd40b5ef9ca263b403e331aa6a6f262067e0c93c5bb6eb9f373059a8152a66a6555537ebb79917bd64ef5dc41a6da4a329f87edf0f3294c0b7f1f8472e78b430412f63ff43c3cefc416a1cf9d7db208c7f0ff92a18af3e5eb6e50c77c7c838b5f6a8f4f028c18cf0baec82bce8e1378a3ef2ddbeb375bb37461e600d42be0cb004debf3eb321e421cfec3927ac0e77014912f12e2f9089a920e14ac0e4b916f43ac0be676cadc995eb28ec44f66e2ff5e03b15cc501975b4c0c7d21c35651380dcb013d91d72276d904f85d5861db127b5c3d0f2a6bb5162d7eb11f898dc939ec7ae3a428e1b87c4ed7ada4d20328b806f09a2743ce5181504080725c96480d23b4b7746f56d3a394fa521601f87186cadd936e045c31c8949b0b8011d938a748cca49816b57a3fa78e845b0c54215db5a2193efbe9ba6a73b37db40904836afe1fd2e214e155d1b9cfc74063d94fe324e23e5582ccec6fbdf51e784c916aa38ce8cdfc7aeb1edc95ec0e5333890525a24c4e99368c3e649a4e9ea77d94ab95cee145caded7b8d59596b357b3f1e531c5de667163caf7a8107981753d759b450453db86072ada5ad1c8bc93a26f4cc43a2925babb44979be914db4bed9e0ad568327bbc0977e75840072107c17a3c5b006cf1b1ec64a963435d9a2e0ca678db3be880c391b9d3610364a98e131b06287fef31f036a037d72c42b130b96fb5083d0c284403475203a8a415722c9d6ba9e15b704203e68b87cdc2566c36c1654dc4f9012645d4188cdefc42fba4abf6603455637676c7c66be8288ba8f9cddeb1eea932849ffe826fea74ca9e60d13cc08dbaf7ef30005e0377a198fc1b41033bc72031281fa8f83cade10fc52f4ef37111997c83b7e995024fab769fb5d9e36a7af5bb0a12d7f804a3802ae05e57eede3556df46bdf823b444a51b363f4f44e954cc0e6aada0aacbbec2492ef2ef7e5345f3e67d110b00b5c92280390025eaac3ec9683846c413933aa13099d9f106bec4860e66f3653b6bba36080523a2353c98ec50ece3fab6b65206f004fef4168d6c5afb73ccaa54756f2800a7d9a47a59d47bc5b8cb13399699ab06f0a79c5f031bee58ed45aa92ae1025d5e8c87dc56974e2990219266d649cb61faece11d3e0a9f1f83b81faea35fb800bcc796dd5e2db17f99c583f34053385cd6dac2285d5a278c08642e17fd2a07af72724a8ee5075453f574613a3e2fdd9b7aae48cc7ce196a9e358451619cc7a96121ae67e64c3dc621834932294c90d40682e3d727a91c8424a6e3cd326bc8114423e4d1c2dcfe0848f43803d9ed841be58f1f7f3269cb832181279a1058b0dd3a85b05d830b4c03f061582fd7a691c785c3b2154b9ce88d529eb47538ade1d958be3e7596d5900a40ed3eac4ac0f27d8dcc0718e40b0b0f6dc4a7db92c73fe38c2d8a8a491ad137d1029e96f5263e2bbbb3171678b4730a36810d62af12ab64e6e48ea271c74587aa62653cf2e2a5412d975304c8c5d676947576c289a0b226e42c4546ed0fc93ac599e5656bfd9aa51e1ed77f9645c21d18203c90066047f4b676cd613ab2e1caccd3cda4f52886b5ed13b49052cfbbf597333dd19b61b55435fe6c59da8cb71a90d4199cde40890a9505cd94c82aa1a13ca85b0f9e01651c7cf040c28916525f18b495663d2ce082bfa4f521a25087e5f788f49617518f1d17f0d012baf999fcbb413a1fc6be49c0a259d4b3cea4a4b897b85afd22274208573b9da58fc68293876576bc89dc3e0cb9a7061d53cc2c7f510ed562508f761db3bd0b4bf238c7197a0b7552a7518979027f0d08ed8f1ec7b4f21daf4cbe58ce54cbd901b2a77ddb327d451105e9c3ec0ec0e59551364d53ee9dc7a098bd18bd565149884161b2275388702d78ebb7b23bd3106bd4496ac4ae823439eacb25ab5cf7c351d96ac187d5e3336636a00b4ee55e132c7446914aa8028e6043154e5caeb58189f9c7b244f7b069ab363827c5030400403a748ebf5622df03c2d9d094d71e73a38793329b4d94e78f14d187328a2922d6a83b9f22d56ba61548dd97e7a9e45dd3821795b74d4d9ca879052b36b7fc8d97e0c46428323f92abac9e57aae240b1caf00c6ac64bd0ea7449c2fb588b3b12c55e9c5ab74a6b32a91851fd7220ae88c8fa51d475638912bf4fd4ab5b9cc33c3da5cdcbe8aa91a585bb682ec40ec2cc900439831f391d11f545ee75ee8216d1249eab34d079f6f27dcee7b31c9a3d467c6af1409e312d4a02619b2a96795d6a3d834c611ffbfb5412f4b8cf33dfb66d5986b5814bc74d29296018e6e15e641e4c065c64f818d345e288d204f233740094e3b9ce4bbd1d4f8142f8667bf3f1ca4a5fc03e56ca7e72f34bf85f1bf1484aed5ff3bf54593b883b016d7eeeb3be9e09f949b05acb7a34edff6cc64db9579a6d898a065bf6a300ab3ddf9384fb6e74b0a33e0d3cfa8b1f381a3e595", 0x1000}, {&(0x7f0000000040)="6e4872b9b02d5030303720da8d1c185b97d035baff63770be7be127a358f6030204665d8efefb470ef54da036ff6c5d897c60c7628707bb9b8c82d5e2a7ca9991bbcec19d08d9bdd0a8ac43f527236ce5168ea85b1c85eedc4db01c9552405530e2ddec16345e22f63de4108a9d6f78290ab30410daeeb64df0fe84c4adc2cc8d1cdc2516b03270e9745103b61daadde9a9c57d0a544484885e394bf9e8828f449683e3938eeaee608d97088ea38d9683b38cb37958e63154fcc6e8e95", 0xbd}, {&(0x7f00000022c0)="112b7934696509ef92c322e13a12f3429a5e44748ed4747cf47c25cccbaede10888096379a8c2eebdfe952489dff78666a65ffa88f72afefb980ec77cf4642e5120ba449354b7a0f715c242e4b288994b0bde421810bc7215dc57680b55c58fcee9d896d17b3b74717e2badfc97340907ddb2d60e1c872dc03c5023a83fc4afd665646002c8187ca604d5f3f2061ccc6319181269b48310ffab1731deebc0ca584e9aebfd0a2a9ddd5ba38b31c9736e7ff", 0xb1}, {&(0x7f00000001c0)="7cd9c6812a825a5568561402c651e4ea0929079b6d034607893efc4b75d2f7c29f9361bfe6a89a", 0x27}], 0x4, 0x0, 0x0, 0x24000000}, 0x5}, {{&(0x7f0000002500)=@ll={0x11, 0x7, r2, 0x1, 0x2, 0x6, @remote}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002580)="e94d852af4d8dc197811d5206e186c6a95d948f4cbcd1e8a86b4ef0d3eae75de49d8ba60aa6e5423e761c2fa42f6446ecb54dd38d174106e7cdafabee5f4108ce15523ec10b1d3530a6d0d2c2ae498e001e7ad364496561381da966d7a6c2f39da96f5fecfe6832a09152eb31df0212dc5cf62a8d73554b1bddcd9c5d66076b8dc41af6666da87ea37369e001b77661c19b16ff9dfdc3277696b900554818ff465eddef478a0c8a9fe57fa3087925220a0b541fed2c058e4f83e6740e9b940fca8bc3d759cf0c69b88909bc561de864fd3671ce1579009d433e60100e2a188e6aa5ce621", 0xe4}, {&(0x7f0000002740)="a7b3df905c55a012cbd6d6b4f2061792775ab329cb2291cbed870183", 0x1c}], 0x2, &(0x7f0000002840)=[{0xf0, 0x111, 0x6, "5986872cfae6b90ef2f98d8c683188a059e18ae402a8132732eb6da52c1c5e296ec5476550a2192ce1557fb5ff6d85c2a1bb45cd65c48fd12efa06086eaf1393e8fb7ece776a35aadb134ab13cce9dae9557d4d4018403e0c5129671609520c39e24c1f22d8e35bffac4db533a483be455936f26da5c6927bbd72d5987339bca63cd3cb06fb7b5dab34dd60db0c7aaa6b9ff465ab73b5ef55f7cb2f0fc1c3f6f51a408821d7d7a1d8d3ae76541f08dc3aefe66ebd30b5ed52f207e6f55a2b24a336d2a3c7bfe5baaa871a96dff56aa66762a8dd7ec2110dac1818e"}], 0xf0, 0x40000}, 0x80}, {{&(0x7f0000004e40)=@llc={0x1a, 0x1, 0x2, 0x101, 0x8, 0x5}, 0x80, &(0x7f0000005300)=[{&(0x7f0000004ec0)="e3305afdfede94706f681cf724d25712f738c8fba2de841c40e02151a07c72fefe93422a09cb8a84d538e1aa3bdab2c08d2ad63e3d93de2bd7472590dea5012cfd32a6e4bcaee27fd4a671ac4cb59b3f43f1ec9efe5f8010b31de4fa3df7896f0777465c3144946ec90886b1a56da4e97410fb13cd4229a97c2d28263f3a2817be70b8934d75783bf3f1b5e9f9a352a042b4f427a20649aa75ca94cb29d51953409f4b35c43a24f0f92183865dba1e58b3d2f21f45e762dca47280c319b190bcb97ab24fa09ea6f311651680292b8ac36d962f37e35c3d9e5f10c0e0e78a9d48f5ad0fb3883f3e22", 0xe8}, {&(0x7f0000005080)="0287befe5bca328c7f1fb0cc663807744e1caaeb7d21bb31b68d97d580d5f73a03b36d09c01e27abe1f2606bebab39774987fad1acd196a7a91b0fa1501b64df42630e2d60ef", 0x46}, {&(0x7f0000005200)="7ce7be06b9733077ffd5f8d6e2d233cd1109afb255ba9f011e15d86b95d42c956d746cb1721ece5315be8aa86f827a42ff83e5eb2402dfd6764c7cfdfa0c9b8e2803dbaf4f3abd307b5bef3635444f7884559690ac11478215413953dbb5213813724a6681e6a881aa74a153c6fea44fa6346dcc71c36a88d27995c76e46d5ddc82bea3ef8b05f30fd10d9beb6ef6639c2b503f6d25440045c997a08075567d849fbd697976f69d6e2a22d60ad2ea48bc1f8850b665a84f8a60b5ffd15706260508ff10283c075e751cca29eb58baba3955fcfd3", 0xd4}], 0x3, &(0x7f0000005380)}, 0x8}, {{&(0x7f0000005440)=@ll={0x11, 0x3, r2, 0x1, 0x1, 0x6, @remote}, 0x80, &(0x7f0000006880)=[{&(0x7f00000054c0)="b9395c1a948d5075fa0981b1c36d4943046bbd8649a566d2d2aaeacc1f80a1b9091c964ede8fbc0727ca44052a0b52d7848f9c40ff9e2daa7b14265b18285f58c3c0d86ba82ac9c1941d7f6f0eada9f4153522c7eafa05f85301dff2362d0547b0b190113b6e246593b446227399a7e9e6297d357fb81085f4bc2c9b3640dc90f68edb42", 0x84}, {&(0x7f00000055c0)="3960e6a579bd8afa7b12ad91c9198033a5a5c24b213d80c0c91ee6c56910e2cb2ff46ef769349867c20b40fbe8e46c8512f7a9429b8b9492bc5dbd4af2c9900bc4db15e9d4513d57b24691cbd17d8df40a5e5fe4b8424e9a258e81fb6fb490a6d7c4ea75e1e3fcdeb534954c51cad29fee7e5f18416f7e90c619acf7d9255b870ae51d3532a0664a3ab49137a2a58d6157cefeb1d29bcebd60570932076ee402874340119a11d9bf88c0d0b12a5f192ffb56d38265e002e9f971ce9dd0f1506cd19cfcb689ce9d6e1d9353be71e99cc9f154accc2ddaf32ce18d35dd33942972e6444b1e9eba015278", 0xe9}, {&(0x7f0000005740)="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", 0x1000}, {&(0x7f00000067c0)="dc32accc6e00b22e66fce9b09644b4023d548f96b9b64cefc71dde99f4fe48828fded00554cdc181f007748550f904c26bbb11f84cbbf48ce845b6fe4f0fe0cb311cadc439f2578f6fc3c40d40058e0ce8d9676fc31ce41e63a91e85346545065de521f9edaa10f2ce1bf3eba8fff88db2cd0cfed382c0e682fe24a6731c4e769e9050", 0x83}], 0x4, &(0x7f0000006900)=[{0x20, 0x0, 0x2, "2931c6f0d74075d3d3c91ab135"}, {0x78, 0x102, 0x4, "d2da6136e1d0ee27f2a84502a6261439dfff0b37c5053f80eb8ee15d1449f5bfbdea1f88220a7c4d39a28936959eb4652c94a043d7f7a60ab56fbb15c32d9817b51edb3df777fbdf26afd78dc0e0c5e16c708bd584111592420c5eb9526411ce01c609"}, {0x108, 0x195, 0x8, "709ba920ddc9f13c47ea9bdf95bdde1e6a79e1d907b61927067de447891d70582af2af0612293020d1aaa867a4cec9c9a663ad4470e06ebfeac8accf9a467546ceba5b58a053168d8baafe208779dc1320e1a193787a65118e229bfea40330d1107c7b34db3e49901bddfdd172cf1521b4f87cd4f705435d462f7d4b81689e691b4c34b1ddfb4fd953bef6a89b71517d03179d01fb564a1a9cd77c04dd4110bec589fceee796ad158123ac71217eb4b4272a59b14f95285cb84d67a0c017cd370fe854e95a0946d18263087772a36dff96b20f967751f73b667b4683279671031ab9aadcaaf4e81d456a0de15fbf63a23209e1260500c2a8"}], 0x1a0}, 0x401}], 0x4, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r3 = shmget(0x2, 0x1000, 0x1020, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000006e40)) 22:34:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000048, &(0x7f0000000500)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 22:34:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) futex(&(0x7f00000001c0)=0x2, 0xd, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)=0x1, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f167040ce6caada4e3454f3f1cfcc1353a5b188fd130ed46c286abf16b218a860089d88e821cc53803ec89333bff590f59d9b3678ccb795ef756245d5c4980cada0284f4cb304c8f1c0d9403c041fc64affdd13020d45dfa7c351a041745e") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) shmget(0x2, 0x1000, 0x8c, &(0x7f0000ffd000/0x1000)=nil) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x4000, 0x0) mq_timedsend(r2, &(0x7f0000000300)="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", 0xfb, 0x6, &(0x7f0000000400)={0x0, 0x989680}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:34:45 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000080)="83", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$clear(0xb, r0) 22:34:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3]}, @mcast2}}}}}}}, 0x0) 22:34:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x24}}, 0x0) 22:34:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) r1 = dup(r0) recvmsg(r1, &(0x7f0000000940)={&(0x7f0000000440)=@rc, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/134, 0x86}, 0x20) 22:34:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) [ 254.082668] alg: No test for authenc(hmac(sha512),ecb(cipher_null)) (authenc(hmac(sha512-generic),ecb-cipher_null)) 22:34:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:34:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e21}, {0x2, 0x4e23, @broadcast}, 0x100, 0x3, 0x6b26, 0xffff, 0x0, &(0x7f0000000040)='veth1\x00', 0x5, 0x100000001}) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e24, @rand_addr=0xffffffffffff0001}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ip6gretap0\x00', {0x2, 0x4e22, @rand_addr=0x2a}}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) set_robust_list(&(0x7f00000002c0)={&(0x7f0000000200)={&(0x7f00000001c0)}, 0x6, &(0x7f0000000280)={&(0x7f0000000240)}}, 0x18) 22:34:46 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900020000000001000000000100030006000000000002000000e0000054d81458186fe8b90002000100000000000000070b00000000030005000800000002000000e00000010000000000000000"], 0x60}}, 0x0) 22:34:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @local}}}, 0x4cc) dup3(r0, r1, 0x0) 22:34:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000440)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000004480)={&(0x7f0000000040), 0xc, &(0x7f0000004440)={&(0x7f00000041c0)=@newsa={0x10c, 0x10, 0x201, 0x0, 0x0, {{@in, @in6}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@ipv4={[], [], @multicast1}, {}, {}, {}, 0x0, 0x0, 0xa}, [@output_mark={0x8}, @coaddr={0x14}]}, 0x10c}}, 0x0) 22:34:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000080)=0x80000003, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 254.493107] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 254.572267] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:34:46 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000148bfa)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 22:34:46 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000640)=""/55, 0x37}], 0x1) 22:34:46 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000980)={@dev, @multicast1}, &(0x7f00000009c0)=0xc) sendmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000140)=@generic={0x0, "2c1e463a6e79e26c5b056b1f252c0b90e97440cd7ba6aeaf29919b38450e061616f81b1b9cf0fe68c98b0806a0581a9627943cda011ca3d7b651b0f28a819ea9d8e1aa88b9c85cbf9b44fa88bf1313e28efd1d0c3b06e2db547217afc75cbce0b520bf92b36a9045ebb3b9c32ec34199cb21416d703ceb4909bb94b9231c"}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[{0x28, 0x104, 0x1f, "0e3a6b6270b746efe1e4cd2db9d0af49b5377ace39ce4667"}, {0xa0, 0x139, 0x0, "f3f3802c1f0f8b9a176af32509257330852b0a3b90b77e358507b4d462ae457bfa36ca621587112e2f37555ff550ab841dd1eebf61f6fa2877e4f8c8cbd993b01af5a3b9336464c64c5424f28afb98472ba35fdadcc4aacf9a939f8b10d02e8e83944080e8753d6ee521c5eaa90b21d1ea875b7a63c4df782cd595750bfaf00c3206fd17cd5c934c60f2d50345"}], 0xc8, 0x80}}, {{&(0x7f00000004c0)=@ax25={0x3, {"86c4a670ee4896"}, 0x359}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)="09abaa095e0d097df92113969c1b7cce2dfa7b1c4c7e032a3c216bcf649e49d4d9c97483e70216c996658080ffccf4c02fa439e05e3904fee457b88799aed2c96e39fd9334d0f5fcd9fbf7f35c3ce93a544e935d72b8a2254bdcf5b8d19a050316cc0e7bebfada5153c7a05038b0ec371ec67dc40167ef44672457b7bdaf9e2407eeed8a1a5d5e06843378e06865de22d6f57a", 0x93}], 0x1, &(0x7f0000000800)=[{0x80, 0x0, 0x7fffffff, "635c5eb404cf7853387b86466ba9d815911a2c955bc2fde377112c4efca4a9c3d6a03ffaaa022d894839eeccf6a2d0f5c126043869871e5eb5d1ca8ef4585eac730515a50fda644229f4317a55176a767a6c2c252ca2fabfd379856e9c01368368cb731dd7aa0933a9"}], 0x80, 0x4000}, 0x1}, {{&(0x7f0000000c40)=@ethernet={0x306}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000cc0)}, {&(0x7f0000000e00)="392237e72027542c97a970512cce5596af3e1a493d8d5818ae3521ae22712fd213fe59028db5b893dd20cf1f9f2ba87239c4a9ca71271c4e580e47387c2216d01b37b0653fc55e4f36004426fa0eb05dbd38f3f74b79c56f7081c93dbe8bf9e089f6ec92cab6f2c526409c132a0edda4ff7eff49c35cc17ab1738dc8fc0853624313841b0422493a7eeff66ee3810a556842168c69160aadf6e37281015d9aabc441a7d34cfe2370833360b7de9d3bca4c0d4f1800aaab15a2546b9515a5e3f32d19b420e0fe4e7a79c5fe18f640fcac82dbd15d4a5b9467fa912f330460d2004ab7", 0xe2}], 0x2, 0x0, 0x0, 0x10}, 0x4}], 0x3, 0x4041) 22:34:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:46 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 22:34:46 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10000000004) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:34:47 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff81, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 22:34:47 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00003b9ffc)=0x40000000000800, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000240)="c2", 0x1) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000000)=""/248, 0xf8, 0x40012000, 0x0, 0x0) 22:34:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 22:34:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000980)={@dev, @multicast1}, &(0x7f00000009c0)=0xc) sendmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000140)=@generic={0x0, "2c1e463a6e79e26c5b056b1f252c0b90e97440cd7ba6aeaf29919b38450e061616f81b1b9cf0fe68c98b0806a0581a9627943cda011ca3d7b651b0f28a819ea9d8e1aa88b9c85cbf9b44fa88bf1313e28efd1d0c3b06e2db547217afc75cbce0b520bf92b36a9045ebb3b9c32ec34199cb21416d703ceb4909bb94b9231c"}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[{0x28, 0x104, 0x1f, "0e3a6b6270b746efe1e4cd2db9d0af49b5377ace39ce4667"}, {0xa0, 0x139, 0x0, "f3f3802c1f0f8b9a176af32509257330852b0a3b90b77e358507b4d462ae457bfa36ca621587112e2f37555ff550ab841dd1eebf61f6fa2877e4f8c8cbd993b01af5a3b9336464c64c5424f28afb98472ba35fdadcc4aacf9a939f8b10d02e8e83944080e8753d6ee521c5eaa90b21d1ea875b7a63c4df782cd595750bfaf00c3206fd17cd5c934c60f2d50345"}], 0xc8, 0x80}}, {{&(0x7f00000004c0)=@ax25={0x3, {"86c4a670ee4896"}, 0x359}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)="09abaa095e0d097df92113969c1b7cce2dfa7b1c4c7e032a3c216bcf649e49d4d9c97483e70216c996658080ffccf4c02fa439e05e3904fee457b88799aed2c96e39fd9334d0f5fcd9fbf7f35c3ce93a544e935d72b8a2254bdcf5b8d19a050316cc0e7bebfada5153c7a05038b0ec371ec67dc40167ef44672457b7bdaf9e2407eeed8a1a5d5e06843378e06865de22d6f57a", 0x93}], 0x1, &(0x7f0000000800)=[{0x80, 0x0, 0x7fffffff, "635c5eb404cf7853387b86466ba9d815911a2c955bc2fde377112c4efca4a9c3d6a03ffaaa022d894839eeccf6a2d0f5c126043869871e5eb5d1ca8ef4585eac730515a50fda644229f4317a55176a767a6c2c252ca2fabfd379856e9c01368368cb731dd7aa0933a9"}], 0x80, 0x4000}, 0x1}, {{&(0x7f0000000c40)=@ethernet={0x306}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000cc0)}, {&(0x7f0000000e00)="392237e72027542c97a970512cce5596af3e1a493d8d5818ae3521ae22712fd213fe59028db5b893dd20cf1f9f2ba87239c4a9ca71271c4e580e47387c2216d01b37b0653fc55e4f36004426fa0eb05dbd38f3f74b79c56f7081c93dbe8bf9e089f6ec92cab6f2c526409c132a0edda4ff7eff49c35cc17ab1738dc8fc0853624313841b0422493a7eeff66ee3810a556842168c69160aadf6e37281015d9aabc441a7d34cfe2370833360b7de9d3bca4c0d4f1800aaab15a2546b9515a5e3f32d19b420e0fe4e7a79c5fe18f640fcac82dbd15d4a5b9467fa912f330460d2004ab7", 0xe2}], 0x2, 0x0, 0x0, 0x10}, 0x4}], 0x3, 0x4041) 22:34:47 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x3, 0x460, [0x0, 0x20000540, 0x20000718, 0x20000970], 0x0, &(0x7f0000000240), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'bcsf0\x00', 'bcsh0\x00', 'sit0\x00', 'ip6gre0\x00', @remote, [], @local, [], 0xe8, 0x178, 0x1a8, [@ip6={'ip6\x00', 0x50, {{@loopback, @remote}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@ERROR={'ERROR\x00', 0x20, {"8f4a09dc1dedfd90fca01f8bf91b6d424098ea2111f881a2b106950f2de5"}}]}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x17, 0x0, 0x0, 'veth1_to_bond\x00', 'erspan0\x00', 'bond0\x00', 'ip6gretap0\x00', @link_local, [], @link_local, [], 0xb0, 0x110, 0x140, [@mark_m={'mark_m\x00', 0x18}]}, [@common=@STANDARD={'\x00', 0x8}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@STANDARD={'\x00', 0x8}}, {{{0x11, 0x0, 0x0, 'tunl0\x00', 'vlan0\x00', 'lo\x00', 'bond_slave_1\x00', @random="a7076802f366", [], @random="e1f51c6163e6", [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "60fcb1f760880f5b7168885d0d940cbd9fad5f8aa506eef1076e0fe99951cb44d10f8da7893f253fb0f1d1e54610621d393b82a576cd6715c0870ef5ff606e10"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x4d8) 22:34:47 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:34:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xc}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 22:34:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) read(r0, &(0x7f00000002c0)=""/71, 0xd) 22:34:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$join(0x1, &(0x7f0000000340)) 22:34:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0x3, 0x0, 0x0, {0x0, r2, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 22:34:47 executing program 7: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x1) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="cfb83aecec31c741a629da7b6ee04318d91fdded", 0x14}]) [ 255.599583] device lo left promiscuous mode 22:34:47 executing program 7: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x1) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="cfb83aecec31c741a629da7b6ee04318d91fdded", 0x14}]) [ 255.728765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.764313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:34:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='attr/keycreate\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '.'}, 0x5) [ 255.780559] alg: No test for authenc(digest_null,ecb(cipher_null)) (authenc(digest_null-generic,ecb-cipher_null)) 22:34:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 22:34:47 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) 22:34:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000700)=""/142, 0x8e) 22:34:48 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) [ 256.116539] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 22:34:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000f80)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) [ 256.198863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:34:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:34:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0xe, &(0x7f0000000040), 0x4) 22:34:48 executing program 7: r0 = socket$inet_tcp(0x2, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000d80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) [ 256.390569] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.417614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.706627] sock: process `syz-executor3' is using obsolete setsockopt SO_BSDCOMPAT 22:34:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xe, &(0x7f0000000100)={@empty, @remote, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@current, @broadcast}}}}}, &(0x7f0000001140)) 22:34:48 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000000)={{0x82}}, 0x19) 22:34:48 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:48 executing program 7: r0 = socket$inet_tcp(0x2, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000d80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 22:34:48 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 22:34:48 executing program 1: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x4d) fallocate(r0, 0x1, 0x0, 0xb2e) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380), &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 22:34:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfdb0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 22:34:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 22:34:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:49 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0xb1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x2) 22:34:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000700)=""/142, 0x8e) 22:34:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x260, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:49 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000000)={0x2, 0x14, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}}, 0x0) 22:34:49 executing program 3: r0 = socket(0x10, 0x8000000000000002, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) bind(r0, &(0x7f0000000140)=@can, 0x80) 22:34:49 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 22:34:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 22:34:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 22:34:49 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x301}, 0x1c}}, 0x0) [ 257.477183] kernel msg: ebtables bug: please report to author: Wrong len argument [ 257.574489] audit: type=1326 audit(1532385289.573:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10563 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0xffff0000 22:34:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) close(r1) [ 257.642170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:34:49 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:34:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 22:34:49 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) [ 257.791913] kernel msg: ebtables bug: please report to author: bad policy 22:34:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x622, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) 22:34:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x260, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) [ 258.041537] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 258.059429] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 258.067433] kernel msg: ebtables bug: please report to author: Wrong len argument [ 258.304699] audit: type=1326 audit(1532385290.303:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10563 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0xffff0000 22:34:50 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000003c0)={0x3f, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:34:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 22:34:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000040)={0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10) 22:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:50 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3d, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00000080000000f0ffffffffffffff00", 0x3fffffe}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x400}) write$tun(r0, &(0x7f0000000140)={@void, @val, @eth={@empty, @link_local, [], {@x25}}}, 0x1b) 22:34:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r1, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 22:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) [ 258.454103] kernel msg: ebtables bug: please report to author: bad policy 22:34:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) close(r1) 22:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x260, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x200000000001b4, 0x4) sendto(r0, &(0x7f00000000c0)="ac", 0x1, 0x0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000003100)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003240)}}], 0x1, 0x40012001, &(0x7f0000003340)={0x0, 0x1c9c380}) 22:34:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000100), 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/181, 0xb5}, 0x0) 22:34:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x107, &(0x7f0000000100)}}], 0x2, 0x0) 22:34:50 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b800004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7df3d14eedbc8e1060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000833fb8c1dd85267416a580b28c6c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb967801d0c2e0b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e02fe28e2e1816b82c516633c667fc560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x439) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0xbc7) 22:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockname$inet6(r0, &(0x7f0000000200), &(0x7f0000000240)=0x1c) [ 258.768948] kernel msg: ebtables bug: please report to author: Wrong len argument 22:34:50 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x7, 0x5, 0x4}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 22:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x2, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f0000000080)=""/251}, 0x48) 22:34:51 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x80, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 22:34:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) close(r1) 22:34:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a85883156f794c05e0", 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r0, &(0x7f0000317000), 0xff8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1b, 0x4, "726455e101c8550d7a91df82b2584f6f6bdac771145d85f2f1926a443219e6700fc7ec52d4e63b7772b944849211bb0dac969bd44a208bc9fd38ea2f5ebc3d6d", "747a569c9206bfd79a1739396fe796b190309140e65e422441bede00c3cf753a", [0x4, 0xd1f]}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@local, @loopback, @remote}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) fstat(r1, &(0x7f0000000200)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000180)=""/98) [ 259.147811] kernel msg: ebtables bug: please report to author: bad policy 22:34:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) 22:34:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:51 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000480)={@broadcast, @local, [{}], {@mpls_uc}}, 0x0) 22:34:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x308) 22:34:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000), 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x20, 0x15, 0x423, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x20}}, 0x0) 22:34:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) close(r1) [ 259.458865] kernel msg: ebtables bug: please report to author: Wrong len argument 22:34:51 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x3b, 's'}], 0x18}}], 0x1, 0x0) 22:34:51 executing program 4: syz_emit_ethernet(0xf0, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x21, 0x0, 0x0, 0x0, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:34:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r4, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000180)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x4, &(0x7f0000000040), 0x0, &(0x7f0000001140)=""/161, 0xa1}}], 0x4000183, 0x0, &(0x7f0000001300)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 22:34:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x8002000000002, 0x0) sendto$inet6(r2, &(0x7f0000c21987), 0xfdfd, 0x0, &(0x7f0000824fe4)={0xa, 0x4e20}, 0x18) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 22:34:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) 22:34:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) [ 259.873433] kernel msg: ebtables bug: please report to author: bad policy 22:34:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000780)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="706167656d6170005606ab8d90b9faa064e0") sendfile(r1, r2, &(0x7f0000000040), 0x8010) 22:34:52 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:52 executing program 4: r0 = socket$inet6(0xa, 0x1008000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83dd7345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x93e, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 22:34:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x5}, 0x208) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) 22:34:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x308) 22:34:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000050000002d00000000000000950039a900000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f0000000100)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @random="39e2a067b29c", [], {@ipv6={0x86dd, {0x0, 0x6, "63837c", 0x44, 0x0, 0x0, @remote, @local, {[], @gre}}}}}, 0x0) 22:34:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) [ 260.169115] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 260.216502] kernel msg: ebtables bug: please report to author: Wrong len argument 22:34:52 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@rand_addr, @rand_addr]}, 0x3813) 22:34:52 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x108, 0x108, 0x138, [@limit={'limit\x00', 0x20, {{0xfffffffffffffc00, 0x81}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 22:34:52 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) [ 260.419585] ebt_limit: overflow, try lower: 4294966272/129 22:34:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=@dstopts, 0x8) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write(r1, &(0x7f0000000100)="840837fb688e8714a51c12eebd2b50a1c6f8bb7697347521", 0x18) 22:34:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x73}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback}}) 22:34:52 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000001180)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000840)=[{&(0x7f0000001600)="da", 0x1}], 0x1, &(0x7f0000003040)}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_1\x00', 0x10) close(r0) 22:34:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) 22:34:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e24, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 22:34:52 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0xbf0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, &(0x7f0000000300), &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xe0, 0xe0, 0x110, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x88a8}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', 'dummy0\x00', 'vlan0\x00', 'syzkaller0\x00', @link_local, [], @local, [], 0x9a8, 0x9d8, 0xa50, [@among={'among\x00', 0x8a0, {{0x97, 0x0, 0x0, {[], 0x3, [{[], @broadcast}, {[], @broadcast}, {[], @loopback}]}, {[], 0x8, [{[], @loopback}, {[], @rand_addr}, {[], @dev}, {}, {[], @loopback}, {[], @multicast1}, {[], @multicast1}, {[], @multicast1}]}}}}, @stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @empty, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2e0a4e932cf649e4b2cb21a7e701a48555df4666a344ea971b45a5c772c70a9f4cfefe95404965334621a89a5d142f23823ef8a1363c469bbdbe6500754e21fc"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xc68) 22:34:52 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) [ 260.799874] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:34:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:52 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$nl_xfrm(r1, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x4881) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00', 0xfff}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 22:34:52 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x40}}, 0x0) 22:34:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}}]}]}, 0x308) 22:34:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @link_local}, 0xfedf) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) close(r0) [ 261.096528] kernel msg: ebtables bug: please report to author: Wrong len argument 22:34:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:53 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x40}}, 0x0) 22:34:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup3(r1, r0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), 0x4) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r3 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r3, 0x40000) sendfile(r1, r3, &(0x7f0000000240), 0xa00004000000002) 22:34:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x290, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x198, 0x198, 0x1d0, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev}}}}]}]}, 0x308) [ 261.478648] device lo entered promiscuous mode [ 261.486599] device lo left promiscuous mode 22:34:53 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x2, 0x320, [0x0, 0x20000540, 0x20000570, 0x20000830], 0x0, &(0x7f0000000180), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'lo\x00', 'team_slave_1\x00', '\x00', 'veth1_to_team\x00', @random="ecdefc2c673b", [], @remote, [], 0xf8, 0x130, 0x160, [@quota={'quota\x00', 0x18}, @ip={'ip\x00', 0x20, {{@loopback, @dev}}}]}, [@common=@mark={'mark\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}, {{{0x11, 0x0, 0x0, 'eql\x00', "626373990612410000000000120096f1", 'bcsf0\x00', '\x00', @dev, [], @remote, [], 0x70, 0xe8, 0x130}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c32037fe14dd3fa1e502f263f48679fcbd9b44c121dd7468f3fa172ffb781bd7e86f356eb91a10659ee5d0a4168668b67838e84e186329e6c1c906e4fb326ec4"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x398) 22:34:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) 22:34:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x18, 0x20000032, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 22:34:53 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x40}}, 0x0) 22:34:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 261.674004] device lo entered promiscuous mode [ 261.679643] device lo left promiscuous mode 22:34:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000140)="0401000000c000ddb8460900ffb2", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x200006558, 0x20000000005, @local}, 0x1c) 22:34:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) [ 261.912749] device lo entered promiscuous mode [ 262.120575] device lo left promiscuous mode 22:34:54 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x40010000000800, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000003c0)=0x6e4, 0x1) recvfrom$inet(r0, &(0x7f00000002c0)=""/248, 0xffffffffffffff97, 0x40012003, 0x0, 0x376) 22:34:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000000, 0xffffffffffffffff) ioctl(r0, 0x7, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) pipe(&(0x7f00000002c0)) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) creat(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) splice(r1, &(0x7f0000000200), r1, &(0x7f0000000240)=0x5a, 0x100000000, 0x8) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getpid() tgkill(r2, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r1, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 22:34:54 executing program 2: request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000480), &(0x7f0000000500)='\x00', 0x0) 22:34:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:54 executing program 1: r0 = socket$inet6(0xa, 0x80009, 0x5) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="590fa0b275ef3513c188c0f417443cf710ddd62d02c2f90cd8d9fdeffb66aa7272159c6f93e3e07a9b276472c51c81d5f749799cf2e444b15e7916a27afb65cdef524872cc531f39bbe9c5471e7c4e4359212189048bf7865a0bf5787c9e8baf2e84a20d", 0x64) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6106280000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000007e3ca8bdd92c89490000000000000000000000000000000300000000000000000000000000000000000000000000000000000000010000000000000000002000000000002e6aa05dd7881d11f35337ebaa3b99f4f5b7601ddb9e0bd183c21098cf30ae1a29937af6ec50e88fe4d19a08ff5a0ca1ba6505004dff86549a31"], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x7b23, @dev={0xfe, 0x80, [], 0x14}, 0x5566}}, 0x112c, 0x0, 0xfb, "dbb345ae6a4e075cea4566ba9bcd5090d6b2fd5bc66ce59a1771c37924b83875509ff3a3a2c43e5aa7cf4d4a428a233e7462df6e816892b17e56958713fed923ac32f87fc60a87bf70a58955ee9dce4b"}, 0xd8) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) [ 262.261147] device lo entered promiscuous mode 22:34:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[]}}, 0x0) 22:34:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) 22:34:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f00762070") syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) 22:34:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @random="1b207f5c5eeb", [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x57, 0x0, 0x0, 0x0, @local={0xac, 0x58}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}, &(0x7f0000000000)) 22:34:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) [ 262.493775] IPVS: ftp: loaded support on port[0] = 21 22:34:54 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 22:34:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:54 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 22:34:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) 22:34:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) [ 262.811136] device lo entered promiscuous mode 22:34:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:34:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@getae={0x40, 0x1f, 0x401, 0x0, 0x0, {{@in6=@remote}, @in6=@ipv4={[], [], @multicast2}}}, 0x40}}, 0x0) fchdir(r0) accept4$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x800) r2 = creat(&(0x7f0000000080)='./file1\x00', 0xfffffffffffffffe) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x80000) personality(0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) modify_ldt$write2(0x11, &(0x7f0000000180)={0xec8}, 0x10) signalfd(r3, &(0x7f00000000c0)={0x7}, 0x8) [ 262.965915] IPVS: ftp: loaded support on port[0] = 21 22:34:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000680)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4}, [@srcaddr={0x14, 0xd, @in=@loopback}]}, 0x3c}}, 0x0) [ 263.013073] device lo entered promiscuous mode 22:34:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3e8, 0x1c8, 0x2a8, 0x0, 0xf8, 0xf8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000040), {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, '\x00', 'bcsf0\x00'}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @broadcast, @port, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @multicast1}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'rose0\x00', 'lo\x00'}, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@multicast2, @port, @gre_key}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @dev, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) 22:34:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) 22:34:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:56 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x68}}, 0x0) 22:34:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0xfe80000000000000}}]}, 0x30}}, 0x0) 22:34:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 22:34:56 executing program 1: r0 = socket$inet6(0xa, 0x80009, 0x5) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="590fa0b275ef3513c188c0f417443cf710ddd62d02c2f90cd8d9fdeffb66aa7272159c6f93e3e07a9b276472c51c81d5f749799cf2e444b15e7916a27afb65cdef524872cc531f39bbe9c5471e7c4e4359212189048bf7865a0bf5787c9e8baf2e84a20d", 0x64) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6106280000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000007e3ca8bdd92c89490000000000000000000000000000000300000000000000000000000000000000000000000000000000000000010000000000000000002000000000002e6aa05dd7881d11f35337ebaa3b99f4f5b7601ddb9e0bd183c21098cf30ae1a29937af6ec50e88fe4d19a08ff5a0ca1ba6505004dff86549a31"], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x7b23, @dev={0xfe, 0x80, [], 0x14}, 0x5566}}, 0x112c, 0x0, 0xfb, "dbb345ae6a4e075cea4566ba9bcd5090d6b2fd5bc66ce59a1771c37924b83875509ff3a3a2c43e5aa7cf4d4a428a233e7462df6e816892b17e56958713fed923ac32f87fc60a87bf70a58955ee9dce4b"}, 0xd8) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 22:34:56 executing program 7: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000236fe4)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 22:34:56 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x3, 0x0, 0x8}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 22:34:56 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x3, 0x29, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000080)) 22:34:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810}, [@alu]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x1a2, &(0x7f00001a7f05)=""/251}, 0x18) 22:34:56 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x68}}, 0x0) 22:34:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x0) 22:34:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:34:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0xa, 0x8a00) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x3, 0x0, 0x1}) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xc1, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r2, 0x4c00, r0) [ 264.474391] IPVS: ftp: loaded support on port[0] = 21 22:34:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000025c0)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:34:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:34:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/139, &(0x7f00000003c0)=0x8b) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) accept4$packet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x14, 0x0) shmget$private(0x0, 0x3000, 0xc00, &(0x7f0000ffd000/0x3000)=nil) r1 = socket(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000003, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000700)={@local}, &(0x7f0000000740)=0x14) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0xde6, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r3) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f00000000c0)={@multicast1, @broadcast, @broadcast}, &(0x7f0000000100)=0xc) r4 = msgget(0xffffffffffffffff, 0x10) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000580)=""/131) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000007c0), 0x4) pause() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000640)=""/95) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300)={{0x73, @rand_addr=0x2, 0x4e20, 0x2, 'ovf\x00', 0x0, 0x0, 0x2}, {@broadcast, 0x7f0, 0x0, 0xfa8e, 0x81, 0x7}}, 0x44) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) dup2(r2, r1) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 22:34:56 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 22:34:56 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x68}}, 0x0) 22:34:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 264.929592] device lo entered promiscuous mode 22:34:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r1, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 22:34:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:34:57 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f09000003057b790f", 0x14, 0x0, &(0x7f0000000100), 0x10) 22:34:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:34:57 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:57 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) [ 265.208963] audit: type=1326 audit(1532385297.207:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11018 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0xffff0000 22:34:57 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f09000003057b790f", 0x14, 0x0, &(0x7f0000000100), 0x10) 22:34:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:34:57 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:34:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)=""/139, &(0x7f00000003c0)=0x8b) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) accept4$packet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x14, 0x0) shmget$private(0x0, 0x3000, 0xc00, &(0x7f0000ffd000/0x3000)=nil) r1 = socket(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000003, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000700)={@local}, &(0x7f0000000740)=0x14) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0xde6, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r3) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f00000000c0)={@multicast1, @broadcast, @broadcast}, &(0x7f0000000100)=0xc) r4 = msgget(0xffffffffffffffff, 0x10) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000580)=""/131) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000007c0), 0x4) pause() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000640)=""/95) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300)={{0x73, @rand_addr=0x2, 0x4e20, 0x2, 'ovf\x00', 0x0, 0x0, 0x2}, {@broadcast, 0x7f0, 0x0, 0xfa8e, 0x81, 0x7}}, 0x44) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) dup2(r2, r1) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 22:34:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @multicast2}}]}, 0x34}}, 0x0) 22:34:58 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f09000003057b790f", 0x14, 0x0, &(0x7f0000000100), 0x10) 22:34:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:34:58 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:34:58 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 266.071121] audit: type=1326 audit(1532385298.068:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11018 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0xffff0000 22:34:58 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x68}}, 0x0) 22:34:58 executing program 5: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x1, 0x0) recvfrom(r1, &(0x7f0000000640)=""/174, 0xae, 0x0, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x709000) 22:34:58 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f09000003057b790f", 0x14, 0x0, &(0x7f0000000100), 0x10) 22:34:58 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:34:58 executing program 1: r0 = socket$packet(0x11, 0x1000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xd4e9) sendto$inet6(r0, &(0x7f0000000140)="030400000700000000000000fff55b1dfa938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0f385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae1356642494a7b50200000000000000e664f65bfc370ad3", 0x78, 0x0, &(0x7f0000000040)={0xa, 0x200800800, 0x9, @dev}, 0x1c) 22:34:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:34:58 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x68}}, 0x0) 22:34:58 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:59 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='keyring\x00', &(0x7f00000001c0), r1) 22:34:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getneightbl={0x14, 0x42, 0x426}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 22:34:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 22:34:59 executing program 7: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:34:59 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="582f090000003326ed53712f09000003057b790f", 0x14, 0x0, &(0x7f0000000100), 0x10) 22:34:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:34:59 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x68}}, 0x0) 22:34:59 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:59 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f09000003057b790f", 0x14, 0x0, &(0x7f0000000100), 0x10) 22:34:59 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:34:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000802, 0x0) sendto$inet6(r0, &(0x7f0000000700)="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", 0x4c3, 0x8000, &(0x7f00000005c0)={0xa, 0x3, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="078195770684a97ec6071c6426f24f6381202674c2567864ecfa48ca593b414be0056e4fa1a5a9e43718a472b623b451f0ffa38c5ed89334f5df1e5791926a5bec9675977918454c2988c0516d8e4b3557426750482804a3870e8c16b5621767a100b988a1a905f9c472c43656b7071421b0b2afc3781384d5f3205c276e0dffbaf14bb9220bd8f911291ba8828d125fae5e6b7752c2f7462d7534c1de0d5d46fe1e37d1512ceac522b4858f71669f3542197c5a3f87d766fd4fb9127e5151a5197aeb79e20e1c546fbae6be5da95d436cf1e0723fe74592cb5fe414d7ad", 0xde, 0x8000, &(0x7f0000000100), 0x1c) write(r0, &(0x7f00000003c0)="679237000000000000000000", 0xc) 22:34:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'veth0_to_bond\x00'}) 22:34:59 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:34:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x250, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local, [], @remote, [], 0xe0, 0xe0, 0x118, [@m802_3={'802_3\x00', 0x8}, @statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev, 0xffffffffffffffff}}}}, {{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @link_local, [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x2c8) 22:34:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:34:59 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:34:59 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x0) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f09000003057b790f", 0x14, 0x0, &(0x7f0000000100), 0x10) 22:34:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) [ 267.696003] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:34:59 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:34:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000240)=0x401, 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe31, &(0x7f0000002ff0), 0x2, &(0x7f0000000180)}, 0x0) 22:34:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b001202000000bfbe400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 22:34:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:35:00 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:35:00 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:35:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) 22:35:00 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="582f090000003326ed53712f09000003057b790f", 0x14, 0x0, &(0x7f0000000100), 0x10) 22:35:00 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:00 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a06000000345f8f362070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@deltclass={0x24, 0x29, 0xb2675b17f04ae297, 0x0, 0x0, {0x0, r2, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 22:35:00 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000440), 0x8000fffffffe) 22:35:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:35:00 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:35:00 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), 0x10) 22:35:00 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:00 executing program 1: r0 = socket$inet6(0xa, 0x4000200000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410251100ef000097"}], 0x20}, 0x0) 22:35:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:35:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:35:00 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), 0x10) 22:35:00 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:35:00 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:00 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() select(0xb, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) clone(0x0, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 22:35:01 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), 0x10) 22:35:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:35:01 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:35:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0x0, 0x0, 0xffffffff, 0x0, 0x148, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @dev, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'bridge_slave_1\x00', 'ipddp0\x00'}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 22:35:01 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:35:01 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:01 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53", 0xa, 0x0, &(0x7f0000000100), 0x10) 22:35:01 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0), &(0x7f0000000300)='vmnet1\x00', 0xffffffffffffffff) 22:35:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:35:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 22:35:01 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:01 executing program 5: r0 = eventfd2(0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x8005) dup2(r0, r1) 22:35:01 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53", 0xa, 0x0, &(0x7f0000000100), 0x10) 22:35:02 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() select(0xb, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) clone(0x0, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 22:35:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:35:02 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x1, 0x2a8, [0x0, 0x20000700, 0x20000948, 0x20000978], 0x0, &(0x7f0000000040), &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'veth0_to_team\x00', 'teql0\x00', 'nr0\x00', @empty, [], @broadcast, [], 0x110, 0x1d0, 0x218, [@pkttype={'pkttype\x00', 0x8}, @rateest={'rateest\x00', 0x48, {{'bridge0\x00', 'tunl0\x00', 0x14, 0x3}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "0264bb87af50fdb49a959d4ee7f854afa437a74e9a4043ab04cb8267e2695592d50f31790e6276fbaef843185e7ae58e9dc289114b9b04beae90e5f8f6de055b"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x320) 22:35:02 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 22:35:02 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53", 0xa, 0x0, &(0x7f0000000100), 0x10) 22:35:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r1) keyctl$revoke(0x3, r1) 22:35:02 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) sendto$inet6(r1, &(0x7f0000000000)="0081000006000000d1a752ca4ff09bc87fc1be66cfcf5d8a", 0x18, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x3, @ipv4={[], [], @remote}}, 0x1c) 22:35:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:35:02 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f090000", 0xf, 0x0, &(0x7f0000000100), 0x10) 22:35:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x1) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000e803, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 22:35:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:02 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@sco, 0x80) 22:35:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 22:35:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:35:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "7ddb34", 0x8, 0x0, 0x0, @remote, @mcast1, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00003b5000)) 22:35:02 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f090000", 0xf, 0x0, &(0x7f0000000100), 0x10) 22:35:02 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 22:35:02 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x3, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:35:02 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 22:35:03 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xb000000}}]}, 0x13c}}, 0x0) 22:35:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000d00)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 22:35:03 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f090000", 0xf, 0x0, &(0x7f0000000100), 0x10) 22:35:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 22:35:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0xe}}, 0x8) 22:35:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 22:35:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000300)={@remote, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @local, @local}, @gre}}}}, &(0x7f0000000000)) 22:35:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:04 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\r', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:35:04 executing program 1: r0 = socket$inet6(0xa, 0x400000002, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000000)) 22:35:04 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f09000003057b", 0x12, 0x0, &(0x7f0000000100), 0x10) 22:35:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:04 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xb000000}}]}, 0x13c}}, 0x0) 22:35:04 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 22:35:04 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f09000003", 0x10, 0x0, &(0x7f0000000100), 0x10) 22:35:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000100)="d09a", 0x2}], 0x1, &(0x7f0000000080)}, 0x4810) 22:35:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 22:35:04 executing program 6: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "3f09e8", 0x44, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}, {[], @gre}}}}}, &(0x7f00000000c0)) 22:35:04 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getuid() ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0xb, @rand_addr=0x75f}]}, 0x30}}, 0x0) 22:35:04 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f0900", 0xe, 0x0, &(0x7f0000000100), 0x10) 22:35:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000140)='=', 0x1, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x493e0]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x65, 0x5, 0x0, 0x0) 22:35:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) fcntl$getown(r0, 0x9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000600)=@proc, 0xc, &(0x7f0000002300)=[{&(0x7f0000000640)={0x10, 0x0, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}], 0x1, &(0x7f0000002380)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @cred={0x20}], 0x38, 0x480c0}, 0x0) 22:35:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0xd) 22:35:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000580)=0x9) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)=r2) fcntl$setsig(r1, 0xa, 0x11) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 22:35:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:05 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000880)={{0x83}}, 0x20) 22:35:05 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x2, 0x40000000002, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='r'], 0x1) sendfile(r0, r2, &(0x7f00000000c0), 0xffff) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) sendfile(r0, r2, &(0x7f0000000180), 0xad37) 22:35:05 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f0900", 0xe, 0x0, &(0x7f0000000100), 0x10) 22:35:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:05 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f0900", 0xe, 0x0, &(0x7f0000000100), 0x10) 22:35:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @empty=[0xf0ffffff]}]}, 0x2c}}, 0x0) 22:35:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001c0031030000e340000000000c0566f8cda81338b6cda5735474e80d5a4eae2a58d3ef2ac380515165e4931f74058fe907ba1d2c40cd9e870b1927d8e8db3721400a6b72084639d49b0e2ec147f98e753e870565d2453a31ad4c6253dcf36ef07aae255eb6ea62d2c75ec8e00d9edbd7963fd5ed0145fe81a887", @ANYBLOB='\x00\x00\x00\x00'], 0x2}}, 0x0) 22:35:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00'}) 22:35:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000002ff4), 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=@bridge_newneigh={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 22:35:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:05 executing program 6: io_setup(0x800, &(0x7f0000000040)=0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) 22:35:05 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f090000", 0xf, 0x0, &(0x7f0000000100), 0x10) 22:35:05 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000005, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x1}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)) 22:35:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x200, 0x4) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x7010e4) 22:35:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000280)=@can, 0x80) 22:35:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:35:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:06 executing program 6: io_setup(0x800, &(0x7f0000000040)=0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) 22:35:06 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f090000", 0xf, 0x0, &(0x7f0000000100), 0x10) 22:35:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x12f, &(0x7f0000000200)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 22:35:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x200, 0x4) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x7010e4) 22:35:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x200000) keyctl$set_timeout(0xf, r1, 0x9) keyctl$revoke(0x3, r1) 22:35:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:06 executing program 6: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "055679", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x2]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d298dc", 0x0, "7f5147"}}}}}}}, &(0x7f00000000c0)) 22:35:06 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080)="582f090000003326ed53712f090000", 0xf, 0x0, &(0x7f0000000100), 0x10) 22:35:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) dup2(r2, r0) 22:35:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x34, r3, 0x700, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6c}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000400)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) syz_open_procfs(r5, &(0x7f0000000580)='net/igmp\x00') fchdir(r1) pread64(r1, &(0x7f0000000340)=""/12, 0xffffff00, 0xfffffffffffffffa) fchdir(r1) chdir(&(0x7f0000000380)='./file0\x00') r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x40, 0x0) connect$unix(r6, &(0x7f0000000280)=@file={0x1, './file1/../file0\x00'}, 0x6e) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='vmnet1@*\x00', 0xffffffffffffff9c}, 0x10) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f00000000c0)) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) ptrace$poke(0x5, r8, &(0x7f0000000200), 0x3f) open(&(0x7f0000000300)='./file1/../file0\x00', 0x1, 0x2) accept$packet(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000006c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={@remote, 0x8, r9}) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') r10 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r10, 0x80086603, &(0x7f0000001680)=ANY=[]) write$binfmt_misc(r10, &(0x7f0000000740)={'syz0', "ecd59227a1d05759abce0694ae2e4d65eb24df6f1a8a00b7afd8a5204c36288e6ff530545382a5ce499ed9b0caaf958562777738840c003964a70ad91e4874e50f2a31d4fb7bb13bc12f094bd453a5619aa28db6e244fe9acc405a70380b5c51950fd53bc5a7d0691f0506d9fafc4a44d49c2d7220033bff6fa44a51ea43107c35e849a6782451a8e8da60fe5acff1b96e61"}, 0x96) 22:35:07 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = signalfd4(r0, &(0x7f0000000040)={0x1f}, 0x8, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = dup3(r0, r1, 0x80000) epoll_pwait(r5, &(0x7f0000000380)=[{}], 0x1, 0x81, &(0x7f00000003c0)={0x3fe}, 0x0) setregid(r3, r4) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") uselib(&(0x7f00000000c0)='./file0\x00') sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r6, 0x0, &(0x7f0000000140), 0x80000) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000001c0)={0xd2, 0x800, 0x6, 0x3ff}, 0x10) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f00000005c0)=""/194) r8 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)) mq_timedreceive(r8, &(0x7f00000004c0)=""/240, 0xf0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}) capset(&(0x7f0000000400)={0x20080522, r2}, &(0x7f0000000440)={0x200, 0x1, 0x9, 0x200, 0x9, 0x8000}) 22:35:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x9) 22:35:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @dev}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 22:35:07 executing program 0: r0 = gettid() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet(0x2, 0x800000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 22:35:07 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e00)={&(0x7f0000000040), 0xc, &(0x7f0000000dc0)={&(0x7f0000000c80)=@ipv4_delroute={0x24, 0x19, 0xb, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 22:35:07 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) r3 = gettid() sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x2) 22:35:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 22:35:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x20, &(0x7f0000000100)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @remote}}}, 0x108) 22:35:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="7f454c46000000fdffffff000000e41df4b80011350206c044a73700000000000000000000000000000038000000000000000000000000000000045b0000000040000000000000000000000000000000000000000000b6060000000000000300000000000000000000000000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000000000000000000ce0c000000000000000000000000000000000000000000000000000000"], 0xc9) sendto(r1, &(0x7f0000000280)="8a7c94b16a", 0x5, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001540)=[{{&(0x7f00000011c0)=@nl, 0x80, &(0x7f0000001240)=[{&(0x7f0000004ac0)="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", 0x26c}], 0x1, &(0x7f0000001280)}}], 0x1, 0x40001) 22:35:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:07 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000000000)) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20}, 0x20) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:35:08 executing program 6: r0 = socket(0x11, 0x3, 0x8) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:35:08 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x4) recvfrom(r0, &(0x7f00000000c0)=""/130, 0x82, 0x40000021, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 22:35:08 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f0000ea3000)) 22:35:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@mcast1, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r2}) 22:35:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:08 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendfile(r0, r1, &(0x7f000000a000), 0x7ffff) 22:35:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000003b80)={&(0x7f0000000140), 0xc, &(0x7f0000003b00)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x11, 0x125, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 22:35:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:08 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'teql0\x00', 0x402}) shutdown(r0, 0xfffffffffffffffd) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000003140)) recvmmsg(r0, &(0x7f00000030c0)=[{{&(0x7f0000001840)=@pppol2tp, 0x80, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/142, 0x8e}, {&(0x7f0000001980)=""/193, 0xc1}], 0x2, 0x0, 0x0, 0xc6c6}, 0x9}], 0x1, 0x0, &(0x7f0000003180)) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, &(0x7f00000031c0)=@hci, 0x80) syslog(0x5, &(0x7f0000000480)=""/228, 0xe4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r0) 22:35:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sigaltstack(&(0x7f0000769000/0x2000)=nil, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:35:08 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f0000ea3000)) 22:35:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:35:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:08 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) close(r0) 22:35:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x400, [0x20000140, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'sit0\x00', 'gre0\x00', 'veth0_to_bond\x00', 'syzkaller0\x00', @broadcast, [], @dev, [], 0xa0, 0x108, 0x140, [@vlan={'vlan\x00', 0x8}]}, [@snat={'snat\x00', 0x10, {{@local}}}, @common=@STANDARD={'\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x0, 0x0, 'ip6_vti0\x00', 'dummy0\x00', 'vlan0\x00', 'ifb0\x00', @broadcast, [], @remote, [], 0xe8, 0x120, 0x150, [@ip6={'ip6\x00', 0x50, {{@mcast1, @dev}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@local}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x3, 0x0, 0x0, 'ip6tnl0\x00', 'ip6gretap0\x00', 'sit0\x00', 'ip6gre0\x00', @empty, [], @broadcast, [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@link_local}}}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x478) 22:35:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x0, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:08 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x3af, &(0x7f0000000340)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 22:35:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000001c0)=[{0x20, 0x0, 0x7, "8910d96a12d8f57b34"}], 0x20}}], 0x2, 0x0) 22:35:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) 22:35:08 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'teql0\x00', 0x402}) shutdown(r0, 0xfffffffffffffffd) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000003140)) recvmmsg(r0, &(0x7f00000030c0)=[{{&(0x7f0000001840)=@pppol2tp, 0x80, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/142, 0x8e}, {&(0x7f0000001980)=""/193, 0xc1}], 0x2, 0x0, 0x0, 0xc6c6}, 0x9}], 0x1, 0x0, &(0x7f0000003180)) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, &(0x7f00000031c0)=@hci, 0x80) syslog(0x5, &(0x7f0000000480)=""/228, 0xe4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r0) 22:35:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r4 = socket$inet(0x2, 0x1, 0x0) getsockname$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000680)={'nat\x00'}, &(0x7f0000000300)=0x78) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000004c0)=0x0) sched_getparam(r5, &(0x7f0000000480)) sendto$inet(r4, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x4000000000000003, 0x0, &(0x7f0000044ff8)) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r7 = request_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000800)='filter\x00', 0xfffffffffffffff8) r8 = request_key(&(0x7f0000000540)="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", &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000700)='$user{\x00', r7) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f00000003c0)=0x2, 0x4) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="8379e1b4d5aab3ece32ff181a2107d05de647f5edd1d924e86db92cce4fdc9c2932f973149ee61ac47df0ae4ceb49039ae149c0919d0fe4321dcec527b87c1804c8f85015d40", 0x46, r8) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x2, &(0x7f0000000380)=[{0x20, 0x101}, {0x7fffffff, 0x3c621aac}]}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000400)=0x3) r9 = socket$inet(0x2, 0x2, 0x0) getsockopt(r9, 0x20000000000088, 0x1, &(0x7f0000000080)=""/203, &(0x7f0000000000)=0x85) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000440)="132ba68a8b76bbe5bdcbf78ab980b7ba", 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') 22:35:08 executing program 5: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4, 0x3, @mcast2}, 0x1c) 22:35:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x0, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:09 executing program 0: accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@remote, @remote, 0x0}, &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x1a840, 0x0) connect$packet(r1, &(0x7f0000000180)={0x11, 0xf8, r0, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) getrandom(&(0x7f0000000100)=""/29, 0x1d, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x109400, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x2406b05a) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00') setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000001c0)={@remote, @multicast2, @loopback}, 0xfffffffffffffdbc) 22:35:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:09 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 22:35:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r4 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r4, &(0x7f0000000080), 0x7fff, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 22:35:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0x130, 0x160, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x268) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x1, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'ip6gre0\x00', @link_local, [], @broadcast, [], 0xd8, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x278) 22:35:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) sendto$inet(r0, &(0x7f0000000000)="b5", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) close(r0) 22:35:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') write$P9_RWALK(r0, &(0x7f0000000080)={0x9}, 0x9) 22:35:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x0, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:09 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x3) 22:35:09 executing program 0: accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@remote, @remote, 0x0}, &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x1a840, 0x0) connect$packet(r1, &(0x7f0000000180)={0x11, 0xf8, r0, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) getrandom(&(0x7f0000000100)=""/29, 0x1d, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x109400, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x2406b05a) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00') setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000001c0)={@remote, @multicast2, @loopback}, 0xfffffffffffffdbc) 22:35:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x11, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 277.604268] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 22:35:09 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:35:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:09 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[]}}, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 22:35:09 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f0000000100)) 22:35:09 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:35:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0x130, 0x160, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x268) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x1, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'ip6gre0\x00', @link_local, [], @broadcast, [], 0xd8, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x278) 22:35:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x20000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001180)={&(0x7f0000000480), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=@newtfilter={0x24, 0x2c, 0xb01}, 0x24}}, 0x0) 22:35:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x100000279, 0x20000801, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, &(0x7f0000000200)=0x42020, 0x80000003) 22:35:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:10 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40}, [{}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 22:35:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f00000000c0)=@proc, 0xb) 22:35:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 22:35:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:10 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 22:35:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000100), 0x0) 22:35:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffe75) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000640)={@random="b100485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000140)) 22:35:10 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40}, [{}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 22:35:10 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000578000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}]}, 0x1c}}, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f0000000080)="02000000010000feff0000000200f30000000000", 0xff7c, 0x0) 22:35:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094bc5bb301", 0x19}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2c7}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x2, 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 22:35:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000380)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 22:35:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:11 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x2, 0x350, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000040), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x800, 'gretap0\x00', 'syzkaller0\x00', 'ip6gre0\x00', 'gretap0\x00', @random="3ac8acad7d5d", [], @link_local, [], 0xb8, 0xb8, 0xf0, [@ip={'ip\x00', 0x20, {{@empty, @rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb23e3b06b495eac5}}}]}}, @snat={'snat\x00', 0x10, {{@local}}}}, {{{0x19, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00', 'nr0\x00', 'bond0\x00', @empty, [], @dev, [], 0xf8, 0x168, 0x1a0, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}, @cluster={'cluster\x00', 0x10}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev}}}, @common=@mark={'mark\x00', 0x10}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x3c8) 22:35:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:35:11 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 22:35:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000001c0)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 22:35:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:35:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) 22:35:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 22:35:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, &(0x7f0000000400), 0xffe4) 22:35:11 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000abd000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x600, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000b3e000)) 22:35:11 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @empty=[0xf0ffffff]}]}, 0x2c}}, 0x0) 22:35:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x2c3) 22:35:11 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r0, &(0x7f0000003740)={&(0x7f0000002500)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/164, 0xa4}, 0x0) write$binfmt_elf32(r0, &(0x7f0000005000)=ANY=[], 0x0) ioctl(r0, 0x4000008906, &(0x7f0000000200)) 22:35:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x100000400000002d, &(0x7f0000000040), 0x13e) 22:35:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}}, {{&(0x7f0000001940)=@hci, 0x80, &(0x7f0000002c40)}}], 0x2, 0x0) 22:35:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f0000000080)=0x40010000000800, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f00000003c0)=0x6e4, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/248, 0xffffffffffffff97, 0x40012003, 0x0, 0x376) 22:35:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 22:35:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 22:35:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000080)="c6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0)=0x80000001, 0x4) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000480)=""/170, 0x3cf}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 22:35:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18}, 0x18) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x4008000, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f00000002c0)}], 0x1, 0x0) 22:35:12 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @remote}, 0x100, 0xffffffffffffffc, 0x2, 0xffffffffffff0001, 0xb4f, &(0x7f0000000000)='erspan0\x00', 0x7fffffff}) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0x59) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@loopback}}}, &(0x7f00000000c0)=0xe8) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000380)={'ip6_vti0\x00', @broadcast}) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000004c0)=0x6, 0x4) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000140)={0x40, 0x0, 0x0, 0x6}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 280.009647] kernel msg: ebtables bug: please report to author: Wrong len argument 22:35:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 22:35:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r1, r2, 0x0) 22:35:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv4_deladdr={0x20, 0x15, 0x7a93aee8b7ce21b7, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 22:35:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1c8, [0x0, 0x20000540, 0x20000570, 0x200005a0], 0x0, &(0x7f00000000c0), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'team_zlrve_1\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0xf0, 0xf0, 0x138, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @time={'time\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x240) 22:35:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 280.356451] kernel msg: ebtables bug: please report to author: Wrong len argument 22:35:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000840)=@updpolicy={0xb8, 0x19, 0x5, 0x0, 0x0, {{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffff0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 22:35:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x1, @multicast1}, 0x10) r2 = socket(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 22:35:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) 22:35:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 22:35:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 22:35:12 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffe00, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001440)=""/67, &(0x7f00000014c0)=0x43) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) modify_ldt$write2(0x11, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x10) shmdt(0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001380)=[{0x9}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000001540)={0x2000000000000002, &(0x7f0000001500)}, 0x32c) msgget$private(0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaeaaa0086dd6050a09c00082c00fe8000000000000000000000000000000000000000aa0000000700089078"], &(0x7f0000000040)={0x1, 0x0, [0x0, 0x0, 0xc1f]}) 22:35:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 280.611708] kernel msg: ebtables bug: please report to author: Wrong len argument 22:35:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)}], 0x1}, 0x0) 22:35:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x1b, 0x5, 0xfd8b, 0x1a0, 0xd0, 0xffffffff, 0x0, 0x0, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, &(0x7f0000000080), {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'erspan0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @multicast1}}}}, {{@uncond, 0x0, 0x817fe34c4f212945, 0xf8}, @DNAT0={0x0, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast1, @port, @gre_key}}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'syzkaller1\x00'}, 0x0, 0xfdc1, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @gre_key, @icmp_id}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'lo\x00', 'bridge_slave_1\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={0x0, 'ttl\x00'}, @common=@osf={0x0, 'osf\x00', 0x0, {'syz0\x00'}}]}, @SNAT0={0x0, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @rand_addr, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfdae) 22:35:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x1, @multicast1}, 0x10) r2 = socket(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 22:35:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sigaltstack(&(0x7f0000769000/0x2000)=nil, &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) 22:35:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1ae}}, 0x0) 22:35:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_mreq(r1, 0x29, 0x18, &(0x7f0000000040)={@ipv4={[], [], @rand_addr}}, &(0x7f0000000000)=0xfffffffffffffe29) 22:35:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:13 executing program 6: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) close(r0) 22:35:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)}], 0x1}, 0x0) 22:35:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/tcp6\x00') pread64(r0, &(0x7f0000000440)=""/123, 0x7b, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0xc0, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000380), {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'ifb0\x00', 'eql\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 22:35:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0x1dc) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0xe1a5, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) [ 281.258160] kernel msg: ebtables bug: please report to author: bad policy 22:35:13 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x80) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000000004002) pipe2(&(0x7f0000000040), 0x80800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f7bb00b438fc357238c7d195251109875a685a14578fa2edb92c625977f359db67a373645a47cc4d17d6d64cb73813a249dc69e8a0e7c6b61d4270cb7f352e5", "4a64953ccd00259858f916f449687d9da9ff9904eb9b2a8432dceb1d9909a9f566e6263dc889f3a010f6013ba39e10d890f646ce1e9983f654432a805baf7e3f", "f88aa3b09d34cde8098f78d7627a5f7bb12a3fa55d3a7b96f8ad2eef42204f96"}) socket(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) 22:35:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b8000040000000020000000000000000000000000000000000380000000000000000007edb0000000000000000000000000000000000000000000000000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b790000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028fb9553ce6000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b855a0889b3d0d6d91faf662800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x244) 22:35:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:13 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6df19caba0f485a9c"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 22:35:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)}], 0x1}, 0x0) 22:35:13 executing program 6: syz_emit_ethernet(0x35c, &(0x7f0000000040)={@random="0fc4ea69d4f3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x7}}}}}, 0x0) 22:35:13 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000f, 0x810, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x14}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) [ 281.624482] kernel msg: ebtables bug: please report to author: bad policy 22:35:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 22:35:13 executing program 1: r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'dummy0\x00', 'vlan0\x00', 'ip6gre0\x00', 'vcan0\x00', @local, [], @empty, [], 0x70, 0xa0, 0xe8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3}}}}, {{{0x1d, 0x0, 0x0, 'teql0\x00', 'vcan0\x00', 'vlan0\x00', 'ifb0\x00', @random="56190635f233", [], @random="d238742a69de", [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x2a8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, &(0x7f0000000400), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 22:35:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 281.906307] kernel msg: ebtables bug: please report to author: bad policy 22:35:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x18, 0x15, 0x423}, 0x18}}, 0x0) 22:35:14 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) recvfrom$inet6(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x20, 0x0, 0x0) 22:35:14 executing program 0: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x11000000000003, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=[{0x28, 0x0, 0x0, "d0933dfd87dd71d83a32ec70e2b9b9ee29"}], 0x28}}, {{&(0x7f0000000ac0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=[{0x10}], 0x10}, 0x4b92}], 0x2, 0x0) 22:35:14 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 22:35:14 executing program 6: r0 = socket$inet6(0xa, 0x8000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x6c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 22:35:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000240)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f00000001c0)) 22:35:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 22:35:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 282.334408] kernel msg: ebtables bug: please report to author: Wrong len argument 22:35:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 22:35:14 executing program 7: r0 = socket$inet(0x10, 0x2, 0x6) recvfrom$inet(r0, &(0x7f0000002240)=""/4096, 0x1000, 0x0, &(0x7f0000003240), 0x10) sendmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 22:35:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@empty]}, 0x18) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=',', 0x1}], 0x1, &(0x7f00000001c0)}, 0xc102) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a80)="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", 0x2da}], 0x1, &(0x7f0000000d80)=[{0x10}], 0x10}, 0x8000) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 22:35:14 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000840)=0xe, 0x3f) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/80, 0x50}, 0x0) 22:35:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000001e40), 0x0, &(0x7f0000001e80), 0x37e}}], 0x2, 0x0) 22:35:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x6d) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) 22:35:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000140)=""/234, 0xea, 0x3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x701000) 22:35:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d1", 0x39}], 0x1}, 0x0) 22:35:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1, @dev, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) [ 282.747690] kernel msg: ebtables bug: please report to author: Wrong len argument 22:35:14 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 22:35:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d385f8f762070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 22:35:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0x108, 0x138, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:35:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d1", 0x39}], 0x1}, 0x0) 22:35:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0xf0ffff}}, 0x2cb}}, 0x0) 22:35:15 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x585}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004000) 22:35:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0x0, 0xfffffffffffffffe, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) [ 283.053102] kernel msg: ebtables bug: please report to author: Wrong len argument [ 283.404502] ================================================================== [ 283.411937] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x47b/0x2900 [ 283.419142] CPU: 1 PID: 12201 Comm: syz-executor7 Not tainted 4.18.0-rc5+ #29 [ 283.426406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.435763] Call Trace: [ 283.438351] dump_stack+0x185/0x1e0 [ 283.441970] kmsan_report+0x195/0x2c0 [ 283.445776] kmsan_internal_check_memory+0x148/0x210 [ 283.450888] ? __msan_poison_alloca+0x183/0x220 [ 283.455550] kmsan_copy_to_user+0x83/0xe0 [ 283.459699] _copy_to_iter+0x47b/0x2900 [ 283.463699] skb_copy_datagram_iter+0x41f/0xfb0 [ 283.468373] ? skb_recv_datagram+0x26d/0x4a0 [ 283.472770] ? skb_recv_datagram+0x41c/0x4a0 [ 283.477188] netlink_recvmsg+0x743/0x19d0 [ 283.481374] ? netlink_sendmsg+0x13d0/0x13d0 [ 283.485800] __sys_recvfrom+0x6f1/0x930 [ 283.489801] ? syscall_return_slowpath+0x108/0x800 [ 283.494738] __x64_sys_recvfrom+0x1a2/0x210 [ 283.499079] ? __sys_recvfrom+0x930/0x930 [ 283.503216] do_syscall_64+0x15b/0x230 [ 283.507095] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 283.512278] RIP: 0033:0x455ab9 [ 283.515466] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.534767] RSP: 002b:00007f4f2aec7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 283.542491] RAX: ffffffffffffffda RBX: 00007f4f2aec86d4 RCX: 0000000000455ab9 [ 283.549759] RDX: 0000000000001000 RSI: 0000000020002240 RDI: 0000000000000013 [ 283.557043] RBP: 000000000072bea0 R08: 0000000020003240 R09: 0000000000000010 [ 283.564321] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 283.571583] R13: 00000000004c0a98 R14: 00000000004d0e40 R15: 0000000000000000 [ 283.578847] [ 283.580987] Uninit was stored to memory at: [ 283.585324] kmsan_internal_chain_origin+0x13c/0x240 [ 283.590426] kmsan_memcpy_origins+0x13d/0x1b0 [ 283.594912] __msan_memcpy+0xe7/0x150 [ 283.598699] nla_put+0x276/0x340 [ 283.602065] dump_one_policy+0xc29/0x1100 [ 283.606203] xfrm_policy_walk+0x45a/0xd00 [ 283.610340] xfrm_dump_policy+0x1d4/0x2d0 [ 283.614492] netlink_dump+0x9b5/0x1550 [ 283.618379] __netlink_dump_start+0x1158/0x1290 [ 283.623140] xfrm_user_rcv_msg+0x8b8/0x9c0 [ 283.627363] netlink_rcv_skb+0x394/0x640 [ 283.631414] xfrm_netlink_rcv+0xb2/0xf0 [ 283.635642] netlink_unicast+0x16da/0x17b0 [ 283.639865] netlink_sendmsg+0x10c4/0x13d0 [ 283.644092] ___sys_sendmsg+0xed9/0x1350 [ 283.648240] __x64_sys_sendmsg+0x3b0/0x520 [ 283.652475] do_syscall_64+0x15b/0x230 [ 283.656353] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 283.661527] [ 283.663138] Local variable description: ----upt.i@dump_one_policy [ 283.669348] Variable was created at: [ 283.673050] dump_one_policy+0x7f/0x1100 [ 283.677099] xfrm_policy_walk+0x45a/0xd00 [ 283.681235] [ 283.682861] Byte 189 of 196 is uninitialized [ 283.687259] Memory access starts at ffff88012a6f0000 [ 283.692350] ================================================================== [ 283.699694] Disabling lock debugging due to kernel taint [ 283.705127] Kernel panic - not syncing: panic_on_warn set ... [ 283.705127] [ 283.712486] CPU: 1 PID: 12201 Comm: syz-executor7 Tainted: G B 4.18.0-rc5+ #29 [ 283.721133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.730504] Call Trace: [ 283.733086] dump_stack+0x185/0x1e0 [ 283.736706] panic+0x3d0/0x9b0 [ 283.739904] kmsan_report+0x2bf/0x2c0 [ 283.743696] kmsan_internal_check_memory+0x148/0x210 [ 283.749248] ? __msan_poison_alloca+0x183/0x220 [ 283.753913] kmsan_copy_to_user+0x83/0xe0 [ 283.758153] _copy_to_iter+0x47b/0x2900 [ 283.762251] skb_copy_datagram_iter+0x41f/0xfb0 [ 283.767021] ? skb_recv_datagram+0x26d/0x4a0 [ 283.771426] ? skb_recv_datagram+0x41c/0x4a0 [ 283.775834] netlink_recvmsg+0x743/0x19d0 [ 283.779991] ? netlink_sendmsg+0x13d0/0x13d0 [ 283.784400] __sys_recvfrom+0x6f1/0x930 [ 283.788377] ? syscall_return_slowpath+0x108/0x800 [ 283.793302] __x64_sys_recvfrom+0x1a2/0x210 [ 283.797620] ? __sys_recvfrom+0x930/0x930 [ 283.801773] do_syscall_64+0x15b/0x230 [ 283.805654] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 283.810842] RIP: 0033:0x455ab9 [ 283.814022] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.833425] RSP: 002b:00007f4f2aec7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 283.841123] RAX: ffffffffffffffda RBX: 00007f4f2aec86d4 RCX: 0000000000455ab9 [ 283.848382] RDX: 0000000000001000 RSI: 0000000020002240 RDI: 0000000000000013 [ 283.855641] RBP: 000000000072bea0 R08: 0000000020003240 R09: 0000000000000010 [ 283.863785] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 283.871571] R13: 00000000004c0a98 R14: 00000000004d0e40 R15: 0000000000000000 [ 283.879276] Dumping ftrace buffer: [ 283.882798] (ftrace buffer empty) [ 283.886492] Kernel Offset: disabled [ 283.890099] Rebooting in 86400 seconds..