0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x10001) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 06:56:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x10001) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 06:56:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x10001) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 06:56:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 06:56:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 06:56:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:28 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 06:56:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x49, 0x0, 0x0, "a916c2c2bd62"}}) 06:56:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x220) 06:56:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES64=r0, @ANYRES32], 0x1c}, 0x0) 06:56:28 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 06:56:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x48, 0x800, 0x81}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000001300), &(0x7f00000013c0)}, 0x20) 06:56:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x49, 0x0, 0x0, "a916c2c2bd62"}}) 06:56:28 executing program 2: r0 = socket$packet(0x11, 0x802, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0xa0) [ 533.603694] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 06:56:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 06:56:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x48, 0x800, 0x81}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000001300), &(0x7f00000013c0)}, 0x20) 06:56:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 06:56:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES64=r0, @ANYRES32], 0x1c}, 0x0) 06:56:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x49, 0x0, 0x0, "a916c2c2bd62"}}) 06:56:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x220) 06:56:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x48, 0x800, 0x81}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000001300), &(0x7f00000013c0)}, 0x20) 06:56:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x49, 0x0, 0x0, "a916c2c2bd62"}}) 06:56:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 06:56:28 executing program 2: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, &(0x7f0000000080), 0x0) [ 533.813660] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 06:56:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES64=r0, @ANYRES32], 0x1c}, 0x0) 06:56:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x220) 06:56:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES64=r0, @ANYRES32], 0x1c}, 0x0) 06:56:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x48, 0x800, 0x81}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000001300), &(0x7f00000013c0)}, 0x20) 06:56:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 2: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, &(0x7f0000000080), 0x0) 06:56:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392d450ff1fb635a5849d20600000000000000e1"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x38, &(0x7f00000000c0)}, 0x10) 06:56:29 executing program 2: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, &(0x7f0000000080), 0x0) [ 534.024968] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 06:56:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xb, 0x5, 0x14, 0x0, 0xffffffffffffffff, 0x0, [0xf]}, 0x2c) 06:56:29 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:56:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392d450ff1fb635a5849d20600000000000000e1"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x38, &(0x7f00000000c0)}, 0x10) 06:56:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x220) 06:56:29 executing program 2: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, &(0x7f0000000080), 0x0) 06:56:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:56:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392d450ff1fb635a5849d20600000000000000e1"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x38, &(0x7f00000000c0)}, 0x10) [ 534.257727] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 06:56:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:56:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xb, 0x5, 0x14, 0x0, 0xffffffffffffffff, 0x0, [0xf]}, 0x2c) 06:56:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392d450ff1fb635a5849d20600000000000000e1"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x38, &(0x7f00000000c0)}, 0x10) 06:56:29 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 534.450548] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:56:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:56:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xb, 0x5, 0x14, 0x0, 0xffffffffffffffff, 0x0, [0xf]}, 0x2c) 06:56:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "c45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c29c7b25264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9ca43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee69a5b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d4890e4660859ffea905cc82ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c6297a9da859a54360576c7f414f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7e09fecad93278cbf6664877c5f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38"}}}}}}, &(0x7f0000775000)) 06:56:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)) 06:56:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 534.647463] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:56:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xb, 0x5, 0x14, 0x0, 0xffffffffffffffff, 0x0, [0xf]}, 0x2c) 06:56:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "c45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c29c7b25264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9ca43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee69a5b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d4890e4660859ffea905cc82ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c6297a9da859a54360576c7f414f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7e09fecad93278cbf6664877c5f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38"}}}}}}, &(0x7f0000775000)) 06:56:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 06:56:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "c45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c29c7b25264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9ca43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee69a5b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d4890e4660859ffea905cc82ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c6297a9da859a54360576c7f414f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7e09fecad93278cbf6664877c5f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38"}}}}}}, &(0x7f0000775000)) 06:56:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) shutdown(r0, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [], 0xa, "08fd91e9d8b536e5ae59afd16bacaf02bf7ee92e90e8d1a638c065f14e"}, 0x28) 06:56:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:56:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x0) [ 534.865166] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:56:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)) 06:56:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) shutdown(r0, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [], 0xa, "08fd91e9d8b536e5ae59afd16bacaf02bf7ee92e90e8d1a638c065f14e"}, 0x28) 06:56:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)) 06:56:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x0) 06:56:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) shutdown(r0, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [], 0xa, "08fd91e9d8b536e5ae59afd16bacaf02bf7ee92e90e8d1a638c065f14e"}, 0x28) 06:56:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x2, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 06:56:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)) 06:56:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:56:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x0) 06:56:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x8000009, 0x19e, [], 0x0, &(0x7f0000000200), &(0x7f0000000280)=""/207}, &(0x7f0000000040)=0x2e4) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 06:56:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) shutdown(r0, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [], 0xa, "08fd91e9d8b536e5ae59afd16bacaf02bf7ee92e90e8d1a638c065f14e"}, 0x28) 06:56:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x10) 06:56:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x2, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 06:56:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x0) 06:56:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={"62726f757465000000000000000000000000000000001100", 0x20, 0x2, 0x218, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000080), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00', 'bond0\x00', 'team0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "7ee8e94c5ae9ebc5e38fbc520e604da50135b3b4bf2778e0b73cfff359f381605c213fa87f08188390d16df341737cc82713b502236d6beca9f6e1d775cdec6a"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x4}}}}]}]}, 0x290) 06:56:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x1, 0x11) 06:56:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 06:56:30 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket(0x18, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x111, 0x0, &(0x7f0000000040)="0ed4550f", 0x4) 06:56:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x2, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) [ 535.312777] xt_AUDIT: Audit type out of range (valid range: 0..2) 06:56:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 06:56:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={"62726f757465000000000000000000000000000000001100", 0x20, 0x2, 0x218, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000080), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00', 'bond0\x00', 'team0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "7ee8e94c5ae9ebc5e38fbc520e604da50135b3b4bf2778e0b73cfff359f381605c213fa87f08188390d16df341737cc82713b502236d6beca9f6e1d775cdec6a"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x4}}}}]}]}, 0x290) 06:56:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 06:56:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x1, 0x11) 06:56:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x2, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 06:56:30 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket(0x18, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x111, 0x0, &(0x7f0000000040)="0ed4550f", 0x4) 06:56:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 535.468863] xt_AUDIT: Audit type out of range (valid range: 0..2) 06:56:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x1, 0x11) 06:56:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={"62726f757465000000000000000000000000000000001100", 0x20, 0x2, 0x218, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000080), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00', 'bond0\x00', 'team0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "7ee8e94c5ae9ebc5e38fbc520e604da50135b3b4bf2778e0b73cfff359f381605c213fa87f08188390d16df341737cc82713b502236d6beca9f6e1d775cdec6a"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x4}}}}]}]}, 0x290) 06:56:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 06:56:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 06:56:30 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket(0x18, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x111, 0x0, &(0x7f0000000040)="0ed4550f", 0x4) 06:56:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 06:56:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 06:56:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x1, 0x11) [ 535.647587] xt_AUDIT: Audit type out of range (valid range: 0..2) 06:56:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @local}, @NDA_LLADDR={0xc, 0x2, @link_local}]}, 0x30}}, 0x0) 06:56:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 06:56:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 06:56:30 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket(0x18, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x111, 0x0, &(0x7f0000000040)="0ed4550f", 0x4) 06:56:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 06:56:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={"62726f757465000000000000000000000000000000001100", 0x20, 0x2, 0x218, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000080), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00', 'bond0\x00', 'team0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "7ee8e94c5ae9ebc5e38fbc520e604da50135b3b4bf2778e0b73cfff359f381605c213fa87f08188390d16df341737cc82713b502236d6beca9f6e1d775cdec6a"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x4}}}}]}]}, 0x290) 06:56:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 06:56:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @local}, @NDA_LLADDR={0xc, 0x2, @link_local}]}, 0x30}}, 0x0) 06:56:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 06:56:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x1) [ 535.867023] xt_AUDIT: Audit type out of range (valid range: 0..2) 06:56:31 executing program 2: bpf$OBJ_GET_MAP(0x14, &(0x7f0000000100)={&(0x7f0000000140)='./file0\x00'}, 0x55) 06:56:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @local}, @NDA_LLADDR={0xc, 0x2, @link_local}]}, 0x30}}, 0x0) 06:56:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 06:56:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x1) 06:56:31 executing program 2: bpf$OBJ_GET_MAP(0x14, &(0x7f0000000100)={&(0x7f0000000140)='./file0\x00'}, 0x55) 06:56:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 06:56:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @local}, @NDA_LLADDR={0xc, 0x2, @link_local}]}, 0x30}}, 0x0) 06:56:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x1) 06:56:31 executing program 2: bpf$OBJ_GET_MAP(0x14, &(0x7f0000000100)={&(0x7f0000000140)='./file0\x00'}, 0x55) 06:56:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x1) 06:56:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r1, &(0x7f0000002640)=[{{&(0x7f0000002380)=@pppol2tpv3, 0x80, &(0x7f0000000240)=[{&(0x7f0000002400)=""/135, 0x87}], 0x1}}], 0x1, 0x2000, &(0x7f0000002700)={0x0, 0x989680}) 06:56:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x1) 06:56:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:56:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x1) 06:56:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x600}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:56:31 executing program 2: bpf$OBJ_GET_MAP(0x14, &(0x7f0000000100)={&(0x7f0000000140)='./file0\x00'}, 0x55) 06:56:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x1) 06:56:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:56:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x600}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:56:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:56:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x600}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:56:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 536.607977] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:56:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x600}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:56:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket(0x1, 0x0, 0x0) 06:56:31 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 06:56:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0xffffffd6) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x74}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 06:56:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 06:56:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 536.880940] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 536.976671] dccp_close: ABORT with 1061 bytes unread 06:56:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) sendto$inet6(r1, &(0x7f00000000c0)="040300000100000000000000c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfff0500000000000000c7a67e4b98a35d724459", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800, 0x4, @dev}, 0x1c) 06:56:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 06:56:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 06:56:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:56:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 06:56:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 537.095326] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 06:56:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) sendto$inet6(r1, &(0x7f00000000c0)="040300000100000000000000c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfff0500000000000000c7a67e4b98a35d724459", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800, 0x4, @dev}, 0x1c) 06:56:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 06:56:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 537.262323] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(158012911146781) <= P.seqno(0) <= S.SWH(158012911146855)) and (P.ackno exists or LAWL(232090808295530) <= P.ackno(232090808295531) <= S.AWH(232090808295531), sending SYNC... [ 537.310213] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 537.353134] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) sendto$inet6(r1, &(0x7f00000000c0)="040300000100000000000000c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfff0500000000000000c7a67e4b98a35d724459", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800, 0x4, @dev}, 0x1c) 06:56:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 537.408873] dccp_close: ABORT with 1061 bytes unread 06:56:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) sendto$inet6(r1, &(0x7f00000000c0)="040300000100000000000000c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfff0500000000000000c7a67e4b98a35d724459", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800, 0x4, @dev}, 0x1c) [ 537.466659] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 537.471406] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 537.602946] dccp_close: ABORT with 1061 bytes unread 06:56:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:56:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 537.950909] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 537.966624] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 538.051624] dccp_close: ABORT with 1061 bytes unread 06:56:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 538.102014] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 538.139769] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 538.205807] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 538.229497] dccp_close: ABORT with 1061 bytes unread [ 538.294975] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 538.315059] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 538.387393] dccp_close: ABORT with 1061 bytes unread [ 538.429081] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 538.541197] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 538.644544] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 538.754544] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 538.813721] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 538.924045] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 538.980696] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 539.021849] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 539.152265] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 539.165589] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) [ 539.273243] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 06:56:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 06:56:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 06:56:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000fc0)="153f623406000000766070ff062bc32a7e5b825a154e2ff694b89227a414d443994e51e92660d502edbae9a411dfbacf9ed1e6fae1a8295144d1a865f8f293a8f09f411e5f") r1 = socket(0x5, 0x2, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001fc0)=@filter={'filter\x00', 0xe, 0x6, 0x3a1, [0x0, 0x20000d00, 0x20000e70, 0x20001178], 0x0, &(0x7f0000000cc0), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x419) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0x1a3}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0xfffffffffffffd6c, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000a80)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x291) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) 06:56:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:56:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 539.661845] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:56:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 06:56:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r2) 06:56:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 06:56:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r2) 06:56:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xb, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 06:56:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r2) 06:56:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 06:56:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xb, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 06:56:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r2) 06:56:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0xc, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x1000, &(0x7f0000000240)=""/4096}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 06:56:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 06:56:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xb, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 06:56:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 06:56:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0xfaff1f00, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 06:56:35 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xbdcd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x0) 06:56:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0xfaff1f00, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 06:56:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0xc, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x1000, &(0x7f0000000240)=""/4096}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 06:56:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xb, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 06:56:35 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xbdcd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x0) 06:56:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 06:56:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0xfaff1f00, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 06:56:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0xc, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x1000, &(0x7f0000000240)=""/4096}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 06:56:35 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xbdcd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x0) 06:56:35 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xbdcd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x0) 06:56:35 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xbdcd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x0) 06:56:35 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xbdcd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x0) 06:56:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0xfaff1f00, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 06:56:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0xc, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x1000, &(0x7f0000000240)=""/4096}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 06:56:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000000400)={0x77359400}) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 06:56:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 06:56:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xbdcd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x0) 06:56:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000280)=@ethtool_rxfh={0x0, 0x3, 0x1f, 0x0, 0x0, "5c1bdb"}}) 06:56:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) 06:56:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 06:56:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x10000004800, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 06:56:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:56:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 06:56:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x10000004800, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 06:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x10000004800, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 06:56:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000280)=@ethtool_rxfh={0x0, 0x3, 0x1f, 0x0, 0x0, "5c1bdb"}}) 06:56:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) 06:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x10000004800, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 06:56:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:56:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 06:56:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) 06:56:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000280)=@ethtool_rxfh={0x0, 0x3, 0x1f, 0x0, 0x0, "5c1bdb"}}) 06:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x10000004800, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 06:56:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x10000004800, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 06:56:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) 06:56:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:56:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f00000003c0)}, 0x10) 06:56:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 06:56:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000280)=@ethtool_rxfh={0x0, 0x3, 0x1f, 0x0, 0x0, "5c1bdb"}}) 06:56:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x10000004800, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 06:56:36 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) connect(r0, &(0x7f00000000c0)=@in, 0x80) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000000), 0xffcb, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 06:56:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f00000003c0)}, 0x10) 06:56:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:56:36 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @remote}, 0xc) 06:56:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) 06:56:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x7, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140), 0x20) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 06:56:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f00000003c0)}, 0x10) 06:56:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 06:56:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x48}}) 06:56:36 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) connect(r0, &(0x7f00000000c0)=@in, 0x80) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000000), 0xffcb, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 06:56:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x0) 06:56:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f00000003c0)}, 0x10) 06:56:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x48}}) 06:56:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:36 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) connect(r0, &(0x7f00000000c0)=@in, 0x80) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000000), 0xffcb, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 06:56:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x0) 06:56:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) 06:56:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x48}}) 06:56:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x0) 06:56:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 06:56:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) 06:56:37 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) connect(r0, &(0x7f00000000c0)=@in, 0x80) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000000), 0xffcb, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 06:56:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x48}}) 06:56:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x0) 06:56:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) 06:56:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12}}) 06:56:37 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12}}) 06:56:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 06:56:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) 06:56:37 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12}}) 06:56:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12}}) 06:56:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) 06:56:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140), 0x4) 06:56:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty, 0x0, r3}) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14, 0x80000) accept$packet(r4, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e80)=0xe216dd8972fbbbee) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000980)=0x44) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x53d) r7 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r5}, 0xfec1) getsockname(r2, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000f40)=ANY=[@ANYBLOB], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000d40)=""/220, &(0x7f0000000bc0)=0xffffffffffffff96) 06:56:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000100)={"626f6e643000000000041300", @ifru_names='bond0\x00'}) [ 542.790158] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 542.835420] IPVS: ftp: loaded support on port[0] = 21 [ 542.965671] IPVS: ftp: loaded support on port[0] = 21 06:56:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 06:56:38 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000180), 0x4) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488d") 06:56:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000100)={"626f6e643000000000041300", @ifru_names='bond0\x00'}) 06:56:38 executing program 5: r0 = socket$inet6(0xa, 0x80e, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = accept$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xd54}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x80000001, 0x208, 0x8, 0x4, 0x8, 0x5, 0xa000000000000000, r3}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 06:56:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x840000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:56:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty, 0x0, r3}) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14, 0x80000) accept$packet(r4, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e80)=0xe216dd8972fbbbee) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000980)=0x44) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x53d) r7 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r5}, 0xfec1) getsockname(r2, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000f40)=ANY=[@ANYBLOB], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000d40)=""/220, &(0x7f0000000bc0)=0xffffffffffffff96) 06:56:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x840000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 543.077597] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 06:56:38 executing program 5: r0 = socket$inet6(0xa, 0x80e, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = accept$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xd54}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x80000001, 0x208, 0x8, 0x4, 0x8, 0x5, 0xa000000000000000, r3}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 06:56:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000100)={"626f6e643000000000041300", @ifru_names='bond0\x00'}) 06:56:38 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000180), 0x4) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488d") 06:56:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x840000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 543.238763] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 06:56:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000100)={"626f6e643000000000041300", @ifru_names='bond0\x00'}) [ 543.364262] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 06:56:38 executing program 1: r0 = socket$inet6(0xa, 0x80e, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = accept$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xd54}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x80000001, 0x208, 0x8, 0x4, 0x8, 0x5, 0xa000000000000000, r3}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 06:56:38 executing program 5: r0 = socket$inet6(0xa, 0x80e, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = accept$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xd54}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x80000001, 0x208, 0x8, 0x4, 0x8, 0x5, 0xa000000000000000, r3}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 06:56:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x840000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:56:38 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000180), 0x4) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488d") 06:56:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 543.563627] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 06:56:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty, 0x0, r3}) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14, 0x80000) accept$packet(r4, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e80)=0xe216dd8972fbbbee) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000980)=0x44) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x53d) r7 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r5}, 0xfec1) getsockname(r2, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000f40)=ANY=[@ANYBLOB], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000d40)=""/220, &(0x7f0000000bc0)=0xffffffffffffff96) 06:56:39 executing program 1: r0 = socket$inet6(0xa, 0x80e, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = accept$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xd54}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x80000001, 0x208, 0x8, 0x4, 0x8, 0x5, 0xa000000000000000, r3}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 06:56:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:39 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000180), 0x4) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488d") 06:56:39 executing program 5: r0 = socket$inet6(0xa, 0x80e, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = accept$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xd54}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x80000001, 0x208, 0x8, 0x4, 0x8, 0x5, 0xa000000000000000, r3}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 06:56:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:56:39 executing program 1: r0 = socket$inet6(0xa, 0x80e, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = accept$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xd54}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x80000001, 0x208, 0x8, 0x4, 0x8, 0x5, 0xa000000000000000, r3}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 06:56:39 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) [ 544.144252] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 544.223726] IPVS: ftp: loaded support on port[0] = 21 06:56:39 executing program 4: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0xb8}}, 0x0) 06:56:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 544.247858] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. 06:56:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 06:56:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) [ 544.317024] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 544.330052] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 544.343542] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 544.421863] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 544.470616] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 544.491085] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. [ 544.508942] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor5'. 06:56:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 06:56:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty, 0x0, r3}) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14, 0x80000) accept$packet(r4, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e80)=0xe216dd8972fbbbee) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000980)=0x44) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x53d) r7 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r5}, 0xfec1) getsockname(r2, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000f40)=ANY=[@ANYBLOB], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000d40)=""/220, &(0x7f0000000bc0)=0xffffffffffffff96) 06:56:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:56:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:40 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:40 executing program 4: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0xb8}}, 0x0) 06:56:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 06:56:40 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="fa0c000012008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:40 executing program 4: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0xb8}}, 0x0) 06:56:40 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:40 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:40 executing program 4: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0xb8}}, 0x0) 06:56:40 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:41 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:41 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:41 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:41 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:41 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="fa0c000012008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:41 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:41 executing program 1: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0xb8}}, 0x0) 06:56:41 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) 06:56:41 executing program 1: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0xb8}}, 0x0) 06:56:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 06:56:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 06:56:42 executing program 1: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0xb8}}, 0x0) 06:56:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:42 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 06:56:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 06:56:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:42 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xba, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 06:56:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 06:56:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 06:56:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 06:56:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 06:56:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 06:56:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 06:56:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 06:56:42 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b40000000000000a1", 0x12, 0x0, 0x0, 0x0) listen(r0, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 06:56:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:56:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 06:56:43 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x6, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 06:56:43 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b40000000000000a1", 0x12, 0x0, 0x0, 0x0) listen(r0, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 06:56:43 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b40000000000000a1", 0x12, 0x0, 0x0, 0x0) listen(r0, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 06:56:43 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xba, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 06:56:43 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x6, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 06:56:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 06:56:43 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b40000000000000a1", 0x12, 0x0, 0x0, 0x0) listen(r0, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 06:56:43 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b40000000000000a1", 0x12, 0x0, 0x0, 0x0) listen(r0, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 06:56:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 06:56:43 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x6, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 06:56:44 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xba, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 06:56:44 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b40000000000000a1", 0x12, 0x0, 0x0, 0x0) listen(r0, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 06:56:44 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b40000000000000a1", 0x12, 0x0, 0x0, 0x0) listen(r0, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x10}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 06:56:44 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x6, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 06:56:44 executing program 3: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000080)) 06:56:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0xffffffffffffffad) 06:56:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) [ 549.275216] EXT4-fs warning (device sda1): ext4_group_extend:1786: will only finish group (524288 blocks, 256 new) 06:56:44 executing program 3: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000080)) 06:56:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', "766574683100000000001c00", @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) [ 549.316244] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted 06:56:44 executing program 5: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000002540)) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0xfffffeb9, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x227, &(0x7f0000009d00)}}], 0x2, 0x0) 06:56:44 executing program 3: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000080)) 06:56:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', "766574683100000000001c00", @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) [ 549.422584] Unknown options in mask 1b2e [ 549.436613] EXT4-fs warning (device sda1): ext4_group_extend:1786: will only finish group (524288 blocks, 256 new) [ 549.551885] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted [ 549.568114] Unknown options in mask 1b2e 06:56:45 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xba, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 06:56:45 executing program 5: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000002540)) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0xfffffeb9, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x227, &(0x7f0000009d00)}}], 0x2, 0x0) 06:56:45 executing program 3: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000080)) 06:56:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0xffffffffffffffad) 06:56:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', "766574683100000000001c00", @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) 06:56:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) [ 550.104251] EXT4-fs warning (device sda1): ext4_group_extend:1786: will only finish group (524288 blocks, 256 new) [ 550.131958] Unknown options in mask 1b2e 06:56:45 executing program 5: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000002540)) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0xfffffeb9, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x227, &(0x7f0000009d00)}}], 0x2, 0x0) 06:56:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) [ 550.148125] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted 06:56:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', "766574683100000000001c00", @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) 06:56:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0xffffffffffffffad) 06:56:45 executing program 5: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000002540)) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0xfffffeb9, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x227, &(0x7f0000009d00)}}], 0x2, 0x0) 06:56:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) [ 550.292515] Unknown options in mask 1b2e [ 550.345833] EXT4-fs warning (device sda1): ext4_group_extend:1786: will only finish group (524288 blocks, 256 new) [ 550.413722] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted 06:56:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) 06:56:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) 06:56:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) 06:56:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 06:56:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0xffffffffffffffad) 06:56:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 551.003782] EXT4-fs warning (device sda1): ext4_group_extend:1786: will only finish group (524288 blocks, 256 new) 06:56:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 551.059588] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted 06:56:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) 06:56:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) 06:56:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 06:56:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 06:56:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0xb, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 06:56:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000000002, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 06:56:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) 06:56:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote, 0xe}, 0x20) 06:56:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 06:56:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:46 executing program 5: clock_gettime(0xb, &(0x7f00000030c0)) 06:56:46 executing program 0: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x260) 06:56:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote, 0xe}, 0x20) 06:56:46 executing program 5: clock_gettime(0xb, &(0x7f00000030c0)) 06:56:46 executing program 0: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x260) 06:56:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 06:56:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote, 0xe}, 0x20) 06:56:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:46 executing program 0: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x260) 06:56:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:46 executing program 5: clock_gettime(0xb, &(0x7f00000030c0)) 06:56:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote, 0xe}, 0x20) 06:56:47 executing program 0: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x260) 06:56:47 executing program 5: clock_gettime(0xb, &(0x7f00000030c0)) 06:56:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2, [0x0, 0x0, 0x4000000000000000]}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}], 0x2, &(0x7f0000001bc0)}, 0x0) 06:56:47 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:47 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$unix(r1, &(0x7f0000d77000)=@abs, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 06:56:47 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$unix(r1, &(0x7f0000d77000)=@abs, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) [ 552.866782] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 06:56:48 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$unix(r1, &(0x7f0000d77000)=@abs, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 06:56:48 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$unix(r1, &(0x7f0000d77000)=@abs, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 06:56:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:48 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$unix(r1, &(0x7f0000d77000)=@abs, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 06:56:48 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:48 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$unix(r1, &(0x7f0000d77000)=@abs, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 06:56:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000280"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:56:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2, [0x0, 0x0, 0x4000000000000000]}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}], 0x2, &(0x7f0000001bc0)}, 0x0) 06:56:49 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$unix(r1, &(0x7f0000d77000)=@abs, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 06:56:49 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) [ 554.424367] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 06:56:49 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:50 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:50 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2, [0x0, 0x0, 0x4000000000000000]}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}], 0x2, &(0x7f0000001bc0)}, 0x0) 06:56:50 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1, 0x805, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, &(0x7f0000000180), 0x80000000) [ 555.240614] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 555.305031] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 06:56:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1, 0x805, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, &(0x7f0000000180), 0x80000000) 06:56:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1, 0x805, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, &(0x7f0000000180), 0x80000000) 06:56:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1, 0x805, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, &(0x7f0000000180), 0x80000000) 06:56:50 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f00130000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 06:56:50 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:50 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f00130000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 06:56:50 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f00130000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 06:56:51 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2, [0x0, 0x0, 0x4000000000000000]}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}], 0x2, &(0x7f0000001bc0)}, 0x0) 06:56:51 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f00130000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 06:56:51 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:51 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") unshare(0x2000400) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") unshare(0x2000400) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") unshare(0x2000400) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") unshare(0x2000400) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:56:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:51 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 06:56:51 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 06:56:52 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:52 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 06:56:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) 06:56:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:52 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xa12) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0)=0xaf, 0x4) sendto$inet6(r3, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x2a, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 06:56:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:52 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 06:56:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) [ 556.919041] sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT 06:56:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) 06:56:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) 06:56:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0c864e4b2fa7d735f99a47ee795e62380a3bf2fb0916c36f963742d36aa68e14", 0x20) 06:56:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) 06:56:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 06:56:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:52 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/105, 0x69}}, {{&(0x7f0000005700)=@pppoe, 0x80, &(0x7f0000005980), 0x0, &(0x7f00000059c0)=""/176, 0xb0}}], 0x2, 0x60fb9923f3de3170, &(0x7f0000005d00)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000005d40)={0xffffffffffffffff, 0x0, 0xffffffffffffff7f}) r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x1, 0x1}) socket$inet_smc(0x2b, 0x1, 0x0) 06:56:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002200000007000000000e00009500004000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x36, 0x9d, &(0x7f0000000100)="e46001923406080000000a9b86dd6a0000000009330000a95f84b1da3dd3297c19fb4aee457aa7ede5d5fcca5c1201482a0018208982", &(0x7f00000001c0)=""/157}, 0x28) 06:56:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 06:56:52 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/105, 0x69}}, {{&(0x7f0000005700)=@pppoe, 0x80, &(0x7f0000005980), 0x0, &(0x7f00000059c0)=""/176, 0xb0}}], 0x2, 0x60fb9923f3de3170, &(0x7f0000005d00)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000005d40)={0xffffffffffffffff, 0x0, 0xffffffffffffff7f}) r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x1, 0x1}) socket$inet_smc(0x2b, 0x1, 0x0) 06:56:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 06:56:53 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/105, 0x69}}, {{&(0x7f0000005700)=@pppoe, 0x80, &(0x7f0000005980), 0x0, &(0x7f00000059c0)=""/176, 0xb0}}], 0x2, 0x60fb9923f3de3170, &(0x7f0000005d00)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000005d40)={0xffffffffffffffff, 0x0, 0xffffffffffffff7f}) r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x1, 0x1}) socket$inet_smc(0x2b, 0x1, 0x0) 06:56:53 executing program 4: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 06:56:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 06:56:53 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/105, 0x69}}, {{&(0x7f0000005700)=@pppoe, 0x80, &(0x7f0000005980), 0x0, &(0x7f00000059c0)=""/176, 0xb0}}], 0x2, 0x60fb9923f3de3170, &(0x7f0000005d00)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000005d40)={0xffffffffffffffff, 0x0, 0xffffffffffffff7f}) r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x1, 0x1}) socket$inet_smc(0x2b, 0x1, 0x0) 06:56:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) 06:56:53 executing program 4: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 06:56:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:56:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x5c02}, &(0x7f0000001140)=0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280), &(0x7f0000001040)=0x20) 06:56:53 executing program 4: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 06:56:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:56:53 executing program 4: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 06:56:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:56:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000080)="220000002000070700be0000090007010a00001000003c0000ff040405000c008000", 0x22) 06:56:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:56:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e6174680200", 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, &(0x7f00000000c0), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) socket$inet6(0xa, 0x0, 0x0) 06:56:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000080)="220000002000070700be0000090007010a00001000003c0000ff040405000c008000", 0x22) 06:56:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) 06:56:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socket$inet(0x2, 0x80003, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f00000000c0)) [ 558.957694] xt_helper: cannot load conntrack support for proto=7 06:56:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socket$inet(0x2, 0x80003, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f00000000c0)) 06:56:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x50) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 06:56:54 executing program 0: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000007840), &(0x7f0000007880)=0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@loopback}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000880), 0x4) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r0, &(0x7f0000000000), 0x4000074, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)='\a', 0x1, 0x8055, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000900)=ANY=[], &(0x7f0000000500)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000d40)=""/97, 0x61}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x3, &(0x7f0000002fc0)=""/158, 0x9e}, 0x40000121) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100), 0x0) 06:56:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000080)="220000002000070700be0000090007010a00001000003c0000ff040405000c008000", 0x22) 06:56:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000080)="220000002000070700be0000090007010a00001000003c0000ff040405000c008000", 0x22) [ 559.089561] xt_helper: cannot load conntrack support for proto=7 06:56:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socket$inet(0x2, 0x80003, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f00000000c0)) 06:56:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e6174680200", 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, &(0x7f00000000c0), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) socket$inet6(0xa, 0x0, 0x0) 06:56:54 executing program 0: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000007840), &(0x7f0000007880)=0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@loopback}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000880), 0x4) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r0, &(0x7f0000000000), 0x4000074, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)='\a', 0x1, 0x8055, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000900)=ANY=[], &(0x7f0000000500)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000d40)=""/97, 0x61}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x3, &(0x7f0000002fc0)=""/158, 0x9e}, 0x40000121) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100), 0x0) 06:56:54 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 06:56:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socket$inet(0x2, 0x80003, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f00000000c0)) [ 559.245643] xt_helper: cannot load conntrack support for proto=7 06:56:54 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 06:56:54 executing program 0: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000007840), &(0x7f0000007880)=0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@loopback}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000880), 0x4) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r0, &(0x7f0000000000), 0x4000074, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)='\a', 0x1, 0x8055, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000900)=ANY=[], &(0x7f0000000500)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000d40)=""/97, 0x61}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x3, &(0x7f0000002fc0)=""/158, 0x9e}, 0x40000121) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100), 0x0) 06:56:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) 06:56:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x50) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 06:56:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e6174680200", 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, &(0x7f00000000c0), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) socket$inet6(0xa, 0x0, 0x0) 06:56:55 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000280)={@remote, @dev, [{}], {@llc={0x6558, {@llc={0x0, 0x0, '\a'}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x3d4]}) 06:56:55 executing program 0: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000007840), &(0x7f0000007880)=0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@loopback}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000880), 0x4) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r0, &(0x7f0000000000), 0x4000074, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)='\a', 0x1, 0x8055, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000900)=ANY=[], &(0x7f0000000500)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000d40)=""/97, 0x61}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x3, &(0x7f0000002fc0)=""/158, 0x9e}, 0x40000121) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100), 0x0) 06:56:55 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 06:56:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) 06:56:55 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000280)={@remote, @dev, [{}], {@llc={0x6558, {@llc={0x0, 0x0, '\a'}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x3d4]}) 06:56:55 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 06:56:55 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) [ 559.987727] xt_helper: cannot load conntrack support for proto=7 06:56:55 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000280)={@remote, @dev, [{}], {@llc={0x6558, {@llc={0x0, 0x0, '\a'}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x3d4]}) 06:56:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e6174680200", 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, &(0x7f00000000c0), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) socket$inet6(0xa, 0x0, 0x0) 06:56:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) close(r0) [ 560.190969] xt_helper: cannot load conntrack support for proto=7 06:56:55 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 06:56:55 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000280)={@remote, @dev, [{}], {@llc={0x6558, {@llc={0x0, 0x0, '\a'}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x3d4]}) 06:56:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) close(r0) 06:56:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x50) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 06:56:55 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 06:56:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write(r1, &(0x7f0000000000)='0', 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="92"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 06:56:55 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000080)={@random="c72ca438f7b4", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b05c6b", 0x2c, 0x0, 0x0, @empty, @remote, {[@hopopts={0x0, 0x2, [], [@generic={0x7, 0xe, "6977946c7d7e4f2aabc7d88a4089"}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:56:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) close(r0) 06:56:55 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000080)={@random="c72ca438f7b4", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b05c6b", 0x2c, 0x0, 0x0, @empty, @remote, {[@hopopts={0x0, 0x2, [], [@generic={0x7, 0xe, "6977946c7d7e4f2aabc7d88a4089"}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:56:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) close(r0) 06:56:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write(r1, &(0x7f0000000000)='0', 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="92"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 06:56:56 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000080)={@random="c72ca438f7b4", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b05c6b", 0x2c, 0x0, 0x0, @empty, @remote, {[@hopopts={0x0, 0x2, [], [@generic={0x7, 0xe, "6977946c7d7e4f2aabc7d88a4089"}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:56:56 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 06:56:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write(r1, &(0x7f0000000000)='0', 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="92"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 06:56:56 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000080)={@random="c72ca438f7b4", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b05c6b", 0x2c, 0x0, 0x0, @empty, @remote, {[@hopopts={0x0, 0x2, [], [@generic={0x7, 0xe, "6977946c7d7e4f2aabc7d88a4089"}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:56:56 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x50) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 06:56:56 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 06:56:56 executing program 2: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x22, &(0x7f0000000140)=""/158, &(0x7f0000000200)=0x9e) 06:56:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write(r1, &(0x7f0000000000)='0', 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="92"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 06:56:56 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 06:56:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write(r1, &(0x7f0000000000)='0', 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="92"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 06:56:56 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4000000) 06:56:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write(r1, &(0x7f0000000000)='0', 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="92"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 06:56:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x5b615fac}, 0x2c) 06:56:56 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 06:56:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write(r1, &(0x7f0000000000)='0', 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="92"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 06:56:56 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4000000) 06:56:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x5b615fac}, 0x2c) 06:56:57 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4000000) 06:56:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x8}]}, 0x34}}, 0x0) 06:56:57 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x6, 0x4, 0x70, 0x0, 0x1}, 0xfd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmsg(r0, &(0x7f0000000b80)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000ac0)=""/161, 0xa1}, 0x0) 06:56:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") listen(r0, 0x23) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000480)=0x80, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:56:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4c}]}, &(0x7f0000000280)="735f686b616c6c65721d672897a30863f712d000", 0x9, 0x22e, &(0x7f0000000300)=""/187}, 0x48) 06:56:57 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4000000) 06:56:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x5b615fac}, 0x2c) 06:56:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x8}]}, 0x34}}, 0x0) 06:56:57 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:56:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4c}]}, &(0x7f0000000280)="735f686b616c6c65721d672897a30863f712d000", 0x9, 0x22e, &(0x7f0000000300)=""/187}, 0x48) 06:56:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x5b615fac}, 0x2c) 06:56:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x8}]}, 0x34}}, 0x0) 06:56:57 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 06:56:57 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:56:57 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:56:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") listen(r0, 0x23) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000480)=0x80, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:56:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4c}]}, &(0x7f0000000280)="735f686b616c6c65721d672897a30863f712d000", 0x9, 0x22e, &(0x7f0000000300)=""/187}, 0x48) 06:56:58 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 06:56:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x8}]}, 0x34}}, 0x0) 06:56:58 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:56:58 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:56:58 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 06:56:58 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:56:58 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:56:58 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:56:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4c}]}, &(0x7f0000000280)="735f686b616c6c65721d672897a30863f712d000", 0x9, 0x22e, &(0x7f0000000300)=""/187}, 0x48) 06:56:58 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 06:56:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") listen(r0, 0x23) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000480)=0x80, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:56:59 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:56:59 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:56:59 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:56:59 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:56:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 06:56:59 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:56:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 06:56:59 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:56:59 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:56:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 06:56:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 06:57:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 06:57:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") listen(r0, 0x23) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000480)=0x80, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:57:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:57:00 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)="dbccf3a4b6c65c82138c9d63e60f6a5f128db4d40065b6afd1") r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) read(r0, &(0x7f0000000680)=""/85, 0x55) 06:57:00 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 06:57:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 06:57:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='veth1_to_bridge\x00', 0x38f) accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x80, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x2) 06:57:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 06:57:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 06:57:00 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 06:57:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 06:57:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='veth1_to_bridge\x00', 0x38f) accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x80, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x2) 06:57:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='veth1_to_bridge\x00', 0x38f) accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x80, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x2) 06:57:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='veth1_to_bridge\x00', 0x38f) accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x80, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x2) 06:57:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='veth1_to_bridge\x00', 0x38f) accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x80, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x2) 06:57:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='veth1_to_bridge\x00', 0x38f) accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x80, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x2) 06:57:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'syzkaller1\x00', 'nr0\x00', 'ip6_vti0\x00', 'sit0\x00', @local, [], @broadcast, [], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x40}}}]}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) 06:57:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='veth1_to_bridge\x00', 0x38f) accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x80, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x2) 06:57:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='\f\x00']}) close(r1) 06:57:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:57:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f00000003c0)={0x20480, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xc0fe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) [ 566.675143] xt_cluster: you have exceeded the maximum number of cluster nodes (64 > 32) 06:57:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'syzkaller1\x00', 'nr0\x00', 'ip6_vti0\x00', 'sit0\x00', @local, [], @broadcast, [], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x40}}}]}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) 06:57:01 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 06:57:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f00000003c0)={0x20480, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xc0fe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) [ 566.827850] xt_cluster: you have exceeded the maximum number of cluster nodes (64 > 32) 06:57:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff48000000000000009500000000000000"], &(0x7f0000000300)="4f50431c4e4c0000eb0000000000000000"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x5d, &(0x7f0000000380)="580f428c480546fef2a15da7804b", &(0x7f0000000580)=""/93, 0x7ffe}, 0x28) 06:57:02 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 06:57:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'syzkaller1\x00', 'nr0\x00', 'ip6_vti0\x00', 'sit0\x00', @local, [], @broadcast, [], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x40}}}]}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) 06:57:02 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 06:57:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f00000003c0)={0x20480, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xc0fe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) 06:57:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780)}, 0x0) 06:57:02 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 06:57:02 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 06:57:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff48000000000000009500000000000000"], &(0x7f0000000300)="4f50431c4e4c0000eb0000000000000000"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x5d, &(0x7f0000000380)="580f428c480546fef2a15da7804b", &(0x7f0000000580)=""/93, 0x7ffe}, 0x28) [ 567.061157] xt_cluster: you have exceeded the maximum number of cluster nodes (64 > 32) 06:57:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'syzkaller1\x00', 'nr0\x00', 'ip6_vti0\x00', 'sit0\x00', @local, [], @broadcast, [], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x40}}}]}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) 06:57:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f00000003c0)={0x20480, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xc0fe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) 06:57:02 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 06:57:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780)}, 0x0) 06:57:02 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) [ 567.194180] xt_cluster: you have exceeded the maximum number of cluster nodes (64 > 32) 06:57:02 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 06:57:02 executing program 2: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 06:57:02 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 06:57:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780)}, 0x0) 06:57:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0b8a7d6c8231a3408c34a708b3f3a1d68445b553f6c9da2913992a178e350f8f", 0x20) 06:57:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff48000000000000009500000000000000"], &(0x7f0000000300)="4f50431c4e4c0000eb0000000000000000"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x5d, &(0x7f0000000380)="580f428c480546fef2a15da7804b", &(0x7f0000000580)=""/93, 0x7ffe}, 0x28) 06:57:02 executing program 2: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 06:57:02 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 06:57:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780)}, 0x0) 06:57:02 executing program 2: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 06:57:02 executing program 1: socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x807ff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0cecf856d5552c9c"}) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r2, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:02 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 06:57:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES32], 0xffffff4f) splice(r0, 0x0, r1, 0x0, 0x7, 0xf) 06:57:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000000040), 0x0) 06:57:02 executing program 2: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 06:57:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff48000000000000009500000000000000"], &(0x7f0000000300)="4f50431c4e4c0000eb0000000000000000"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x5d, &(0x7f0000000380)="580f428c480546fef2a15da7804b", &(0x7f0000000580)=""/93, 0x7ffe}, 0x28) 06:57:02 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x90}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 06:57:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000000040), 0x0) 06:57:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000000040), 0x0) 06:57:02 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x90}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 06:57:02 executing program 1: socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x807ff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0cecf856d5552c9c"}) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r2, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:02 executing program 2: socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x807ff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0cecf856d5552c9c"}) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r2, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000000040), 0x0) 06:57:02 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x90}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 06:57:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES32], 0xffffff4f) splice(r0, 0x0, r1, 0x0, 0x7, 0xf) 06:57:03 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:57:03 executing program 1: socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x807ff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0cecf856d5552c9c"}) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r2, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x25) 06:57:03 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x90}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 06:57:03 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:57:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x25) 06:57:03 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x4000000000000a4, 0x0, &(0x7f00000003c0)={0x77359400}) 06:57:03 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:57:03 executing program 2: socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x807ff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0cecf856d5552c9c"}) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r2, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:03 executing program 1: socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x807ff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0cecf856d5552c9c"}) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r2, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x25) 06:57:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES32], 0xffffff4f) splice(r0, 0x0, r1, 0x0, 0x7, 0xf) 06:57:04 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:57:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x25) 06:57:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000011, 0x31, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r1, 0x800448d3, &(0x7f0000000640)) 06:57:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) 06:57:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000011, 0x31, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r1, 0x800448d3, &(0x7f0000000640)) 06:57:04 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x4000000000000a4, 0x0, &(0x7f00000003c0)={0x77359400}) 06:57:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) 06:57:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000011, 0x31, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r1, 0x800448d3, &(0x7f0000000640)) 06:57:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:04 executing program 2: socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x807ff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0cecf856d5552c9c"}) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r2, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 06:57:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES32], 0xffffff4f) splice(r0, 0x0, r1, 0x0, 0x7, 0xf) 06:57:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000011, 0x31, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r1, 0x800448d3, &(0x7f0000000640)) 06:57:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) 06:57:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:05 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x4000000000000a4, 0x0, &(0x7f00000003c0)={0x77359400}) 06:57:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) 06:57:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000580)=""/155, 0x9b, 0x7fc000}, 0x6}, {{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001340)=[{&(0x7f0000001040)=""/10, 0xa}, {&(0x7f00000033c0)=""/187, 0xbb}], 0x2, &(0x7f0000003480)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000003c80)) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:57:06 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x4000000000000a4, 0x0, &(0x7f00000003c0)={0x77359400}) 06:57:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000580)=""/155, 0x9b, 0x7fc000}, 0x6}, {{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001340)=[{&(0x7f0000001040)=""/10, 0xa}, {&(0x7f00000033c0)=""/187, 0xbb}], 0x2, &(0x7f0000003480)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000003c80)) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:57:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 06:57:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:57:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000580)=""/155, 0x9b, 0x7fc000}, 0x6}, {{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001340)=[{&(0x7f0000001040)=""/10, 0xa}, {&(0x7f00000033c0)=""/187, 0xbb}], 0x2, &(0x7f0000003480)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000003c80)) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:57:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:57:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 06:57:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000580)=""/155, 0x9b, 0x7fc000}, 0x6}, {{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001340)=[{&(0x7f0000001040)=""/10, 0xa}, {&(0x7f00000033c0)=""/187, 0xbb}], 0x2, &(0x7f0000003480)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000003c80)) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:57:07 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x4000000000000a4, 0x0, &(0x7f00000003c0)={0x77359400}) 06:57:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:57:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 06:57:08 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x4000000000000a4, 0x0, &(0x7f00000003c0)={0x77359400}) 06:57:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 06:57:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10ad}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:57:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:57:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 06:57:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 06:57:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000002) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:57:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10ad}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:57:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) shutdown(r2, 0x1) 06:57:09 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x4000000000000a4, 0x0, &(0x7f00000003c0)={0x77359400}) 06:57:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 06:57:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10ad}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:57:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r2, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1000000000004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="9a14281b4e933b9d17038bb7ccc76e8c300065cab034cbb888b78fa03de4232ba951f8713b3ae3fac00796331c55f61ebbbd243b151d0f60ba56dee6c16d86b2ad31ed5a8baad36f0c8f7dc9381d6cffbae01deabd472a478df3ddb0b86fa0ef7fcc55fc83570018ea1748d3f65aa0c53a15cd8c7d24bd3fb0e8999ecde1fe00de1ac8df8e03f12a41b8cfa7ffae2e20d84a78282339a2eb8cb8c22fe80dd3b155b89963348793da992a700616c823b134109f594fd500b15ef05af3e5b948caa54b8a1eaa4d019487ee322349f8247e4e34721818dd69b395bda20c78fccfdac6b1c0e81ef63f2cdda1dd0fd3195b929862b51afe2bac0f07db67ac896b828c53b6bf079dd819f066500c8eac47b14df352d976c528f2dfa19613ca4d0c70df4b430b08b6fe9ce1aae80f4b1e5e9a51bdadac94659b04c63508d11b91f341e8dab6994f6202ffc7123342eb4d39daf32e1d764d916b50c2a2b036dfd32d930a43dc3746a184000de004ebcdc99af4a0090743603231454718865cd8183f68f2c6dc1445b08080d102719ba0060b26b17654dbf8c4e31e25051245429b79f7565e5adae666d126b9a6dd118579b025045df94a4edcf08d3358851d427f231b609a71e9c96ae5fc6916bcc2f086fe77268a6f6632a9e9c6d294a307fb8488bef171b581293d630b532689f90b19840512c24182268580c853911aef616e52affcf2e0a453df1cb779aa68102c215db3dd51b9cc65a31785c6da56ca948e9dfa0ff5ad425c554df2709931a16b176acb31ec8b99b17ec56fde4c15229429887557c2b227b83e09a9e19b086358f14c6a567961498923e3ba793962a4ed4dbc4674085638c4e1cd0968c62d6802a742bac40aa8a7e87a6d3c88c470a429b2edc69df101797f9a152c054eafba792e0e5d24b0ea172a63c0e03b27e1575d0d8dbed4e264ae66a298522ab482db7d600779b1367c44982e9018b3ad848dcaf41aa0a4d0b3f6cda5dd09784aa058139d20e8557567fd67ed2724ad52af5a8fd185ff5641524ff4369b14078b634a07a9b3a8963beadea463e04e980be8b9e218ed365aca5ba5b6ae195b627d022005299203e30d913af429e0ce1569045bf6e56a285929dbd777b3a4ab0cb40c7a138cb21c494468c55a3abe00882e3c3e1a67e74592e3ac74b7a8bef24c7f2a24f6ae841b0eba78cd26e3eb19b0bd02b5edc473d8bd0d3868e7623dd320c945f05034ff0939c7e1ccfeecd3acabfed9f8b50f1722050715b05ee6174fe671d4bbc3874c3e844a9d96de1a9fdc610e20cb4b6c70f638da493a7a2c6387f36f6acda597e880ecf158b140d2f35af5dbea61afabf311bc8e6ec2e61d2e9df9b798525764e9baa9ab141329ffea2422ffa77971520513af3189adaee76ef9271eee50619bf83675aa1c4a14d854c11919d0a6e580a00907f116d04476899af5751d6d32923df1935414a981a73c4cb3e79b44a02844f29d55f65ba4d9254ae4d22cf5e1f55d91b2c98f0e816179773fafbc07ff9b4ba48effc59203be461226112747589e6cf907d465d3fa38701184676f8b93485d810def5fcbac439b64c318cd2fd74a78512977d99e0cfee803ad7794da7fee2f0effe7093d224cdf4446dc9f451020da490e91a0c72f2356f59cfc9469e44bfda401367255d5e8c480776a7279bc98d6c6709a24d35e5de7dcc05514571a62dd5d89432a1d920ddc5b202343ed08f165b71b6435563d545ab762695cc104442b86abab2594ae3e2bf073d1b920a77fb029c39a49b4106fc7aa2108764c5dee59cc19da5983edac2b7f769cf54e07ecf952408336aefed48e3d477a02e7624c32e2c1464ae24f5fb1b4975440aee2c1119a6705535e49ccfed39c942dbbc766f4b3d3041884441d768002a3fac3b0b344e2e078dd69f5e30cde1d0eca095f45d5c7c362791c811393d38f868774b4254b418e9f2953f48d11b1cec873c4154272d17a054e5051b0aaf4b8baf2a767320b795368ac6478e14c6772821bbaadf7656c2cbb06586fed16a275c6218a1769660c5e79039839c001743d7a205f3e307094d3a8030c359b3007a50646648c196b17246a10290a66ba8759fa1bf8fc20136bbf3115933d54a4402936251f495182afd1484103af4d1b8dff949c058c1776e9040cd5c3e173f7bb1a8cd61be3456f46be718b9a56e006205a61fda4f9fafeb6e0af451dcb2c7287f5e0cc594c4b06dc8dd65974e23a83d3b43ecdb101e7d4c0ccf0b30145b7c526f28ae48e56bf9c6a5eef4f2c5c99de8f9ad34adf4451bd4bd3f64821df7f7d01533b7cfd9b9d36681cd80cfbc4bd6046ba2acb289df917e99685facd2d1ad7f683fabd55b972d3259a0a13d0b1ca27eaa474c2f243b2d7997818faaf22bef3737999c973591af06c40928e0090e0ff9b0ae451b4d275eb74fbbd45b0dcd425c48d0ba9f7aab7819a0bad470f0b1d9ede7f3ae0c653bb286bfe2ea83275e9aa0164f93f2c18d66922fc5ff944b7934a403dbda00a6b46f584e6449e16ec73cd92f8710d599d62dee68329df3320c850b8112ee3f07dc0a2f889e98f1ea8323b27449d4e06965fb21a1a1605827225e4d4f151a2d09e77d2b288b36a07b30e2bf6a56d5e7531b111975b15a5c4710d62e72f68d6427db08cb644b8723cd88818552c902151cc3da3fdcf09a547f66ebcc57b5622de4ace7ff7ae66bb5b5a7672f79afbd8ade9ae937eefe9e343992ced738bb1b684bbae26a62ab38f58ed274b2a8e9e3773a58894b7115582ef932f9d118243a229b82ee1b4cfbaae0f1323b38e21925806da1eb6791324113a3dee85f38d00cfbe391d88fc9f59fe99bfb512569872e147f85e347bd3ab922014c2511c837fb3ed237e4396dd03b76832ce36bf065e48b773d25254fee9ddd7d7eee70b0c18d04c890df7b28f863515cf51d0f6be57926f09e9d8c7629a12998462ba952160964a26aaca714b2faa42d716660d0b1671ec222127a4fbc9b71954ce9c2a8b4173eb8ca79a15a430d9863868c87c730584b987ecf64a28d052c91ddfa873b629351b4ccaf484ad1427717468f6b1a648b06e2a51ab0dcd08db9e96dd49273568acd994bd6f5f6fa2eb29fb5f53e0fe6f3f0d445818859679e0ecf2ccb7e6fdd87d7bc462d468ae5a77616f1030f14cfe403ec6ee96fd8ddbb573cd736a6eb8ecbaf500f2084dff0df23f5515e409ee4a5689310d422307b329af64e7a0b6ca5b6425facff7ac93ce5bb4df0735cab64df20d0713ea84286b034849316940a358121b2c5f464e12439ab9acfcb37416b5107b030ba7025fd79641336e2f4f309f1ee62b3255d7f50bcd87832f631f8f618caf218fccc7d1457462d62156a4caab21dc3218a50de899e0a38c2260949c999a104d6b8e1e3e8464fa4e8820d9ab57f6027a2ae58033b7eefafc5907ed110430cb7affe40e9bb2979997583de70348184ee6fc0333c0380f8eacc1d4ef9494ddde8ba655ca7514675d365d478248d4b2bcbdd00e5c3d09b6b9740b21e3771f294ab96860a37254a16ed02bd6ac476edd8a0d46e6456448370fe9406b056a919aa4a49370f737e3518c6c43896fbaa5cf113758b36cd6960c17d7b0122e5502ce0aad8f87090215bdeee47c19b70e5977ab3be9c8b93ed77b176cfcc08bd2fc5fed3ae3d85a72247ed8a731f04075e67449988c08475c5d7056f645c4c8c212e716445fad2982872be149d54be79e424eaf2d6525a9ca89ada7310ce05d02136295ae856ca3f7c571b891742d6cad6de5241d441d1ea57499334b1e7edf313ec6ffec53f1481a4651735cb6ee294da74f56764470303e46f56eaffe6548fe74353b700ea0fefc7751645c48ec5f30077f6a8626bbfafa4e9b9fc5ffdaba88cd8e39a9b41a362c8fd2d3981c7ed70dac3b7614adec0db799c515d6c6dd7cf4f7dd07dbb853b44d3fe6cded3367a06d166a2f6213f3e09a230c4cecbf2387dff9b2146a4fdd4ae6b783fee38f961006d27e936c82f735637a772cff156d65b54e973e9ad2e75595f44a488ad66b79788cf25fdf4231d8686463d3ed8c3adf8bcc6fa556dbaf10fa860dd43d97fc8f242737e1e63b0c41f7dd3c0ae87fa00235915056c317e94e15cdd1f6d99b4c84b6152e8ff4f5d37fe7917f1db545e94422bde8e92fc5477cf53bb5cca17b6eaf7e4f24f131412ae653e7cdd5a2c0d57d8bd95671e6430c4275b3a8cb8f06a230f420506753161b8998dd1bde87bcdd89f8cb18cdd51444fa7e5f49e928e6d886127ecf09648e344eee1b89ce2da00a8fdc3d78b675f9bc87c04e335d6d14aee1c50d46c403dfeb13ec5dce938fc222fc354bf5f6d5b7dd69f5018042aa33426b5c91b66fe479ac1a539c70f70a04730d30301c37fbcd25698905e84758d5c1b4d493d9a58481174b9dcc043489f5dcd50a123197f3503a69bbb9f1cf1676fbf5845bdea6fd0a4786a7069de58450c55192f231e5716e450f56b4cc20870136ae5bac3c8b3f8bd1282590e43df399261e8115026873cd5046a36569264fa5855e2a97078175380ca3da6591ac12664430c165666851df6aac6e7ec817abeea874c0d98983d60bedd6cb235adad87064a44357b5ffedc0ba124e0996ad52b5298bf6def03612f233e96f18929408a7c50ac4d87ebb5c56d64e943f8ee6851cc957372c94eefbe62afacdb6bde25bd35cad55fa49b7d2a4dde88a3ec22adb7c225304b4b57b1c91b2d8b890a0464285eeca38ebcb5f23ffafd9a92670091488dc81ba6ba731e5e7dadc034f1abf0e3652b6acb29ab55dd736658b849af168f0964aec744193aae631d48cc706dd8e3afedbee366f48f6db542d3d2a0581741b60cc2410859d6768a3a889cee1cb35f467ecfdf3ead75e26e1671c70d96f145f129fab7375e2aba4a5b8ab063956b28a85112b993d5e5c2548062ae839cf430ef66857f9474da45d20618aaa89b1974bf0dd0511304c9bc05902a49d1a337524f41bba72e6a9f5c13fa1a3cd274bf23bf94c49dec720fb596f282424e5341076564459e8cab0fd863c2936621531a65b9a54318d9d7a3207289fad76824de9fe0351cda6629ccdee2d75c6a61c49e7b9051b1f1c818b90608b3038017ac82c1a0b004808f52fed574e9ef533f49ea91e18b8bf32211c2aa16f9b2b36ad88d3bd1717c4f3769d9448ea22c259172ab48bedcb95e16a174b885026d50d0ab011d0a65a6da5a654c1a3f5a8caae210f85e82991fd4148806b8cd22dad72163aa1f7a93b7fd7986e5876727e3420a46365f0341cb2dc0a6832e50d60729cd650cdae7f0a6c09403b68a3acef0dc7cdbe1f095f895a88deb8bbe96d771656cb11b3cdfa4c8a429d6fd86ce97f9388da0ecd9c437531bdda59764507e3070df476f1789a23e351603d5808fd4a8db5d1f79b55a717aac0511c8f6733aaa8fe7ac0204fcf5b2eba1174861fddf4c308505abd4ea347a882a5505d87007c7f5c536ffe1045fcf91052937ec349fa49cb96826ff225cfd9c7c35186c4a6e2dd83197aba72764fe553211d02549c3d51e919085c306a6d120daa4942723175618484f3a7d6def1804b5d87a8fd6108b776534c36ff9bdf463805c954717c9fce3bb735986269e3fca4722d684669d67dc8312471f3ae56ed198cf5458edbfe03ce120d53fc3a2191f46fb54f63b99a287879658acb8a6e40dc513716bdd1ea19124842d980d5839ae02646215f92f645f82200061abaf73f7419fb95b9d305ef6df8ef6ddf3beee9a69f86fe1bfdb3e9", 0x1000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 06:57:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000002) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:57:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) shutdown(r2, 0x1) 06:57:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10ad}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:57:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r2, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1000000000004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="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", 0x1000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 06:57:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000002) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:57:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x1) 06:57:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x1) 06:57:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) shutdown(r2, 0x1) 06:57:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000002) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:57:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r2, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1000000000004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="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", 0x1000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 06:57:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x1) 06:57:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x1) 06:57:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r2, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1000000000004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="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", 0x1000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 06:57:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x1) 06:57:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) shutdown(r2, 0x1) 06:57:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x1) 06:57:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x3b, '\''}], 0x18}, 0x0) 06:57:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x1) 06:57:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:11 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr(serpent),md5-generic)\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0xffffffffffff959e}, 0x34) 06:57:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 06:57:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x3b, '\''}], 0x18}, 0x0) 06:57:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e22}, 0x61) close(r0) 06:57:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 06:57:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e22}, 0x61) close(r0) 06:57:11 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr(serpent),md5-generic)\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0xffffffffffff959e}, 0x34) 06:57:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) 06:57:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0x120, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x3b, '\''}], 0x18}, 0x0) 06:57:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 06:57:11 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr(serpent),md5-generic)\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0xffffffffffff959e}, 0x34) 06:57:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0x120, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e22}, 0x61) close(r0) 06:57:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) 06:57:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 06:57:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x3b, '\''}], 0x18}, 0x0) 06:57:11 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr(serpent),md5-generic)\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0xffffffffffff959e}, 0x34) 06:57:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0x120, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e22}, 0x61) close(r0) 06:57:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) 06:57:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 06:57:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0x120, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 06:57:11 executing program 1: syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x21, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 06:57:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x5001}}, 0x14}}, 0x0) 06:57:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) 06:57:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 576.717722] net_ratelimit: 8 callbacks suppressed [ 576.717746] dccp_v6_rcv: dropped packet with invalid checksum 06:57:11 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="d1ec1bbb0175", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, [0x0, 0x5fa]}) 06:57:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) [ 576.769957] dccp_v6_rcv: dropped packet with invalid checksum 06:57:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 06:57:11 executing program 1: syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x21, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 06:57:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x5001}}, 0x14}}, 0x0) 06:57:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="d1ec1bbb0175", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, [0x0, 0x5fa]}) 06:57:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x5001}}, 0x14}}, 0x0) 06:57:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) [ 576.911489] dccp_v6_rcv: dropped packet with invalid checksum 06:57:12 executing program 1: syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x21, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 06:57:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 06:57:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="d1ec1bbb0175", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, [0x0, 0x5fa]}) [ 577.047243] dccp_v6_rcv: dropped packet with invalid checksum 06:57:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 06:57:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x5001}}, 0x14}}, 0x0) 06:57:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="d1ec1bbb0175", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, [0x0, 0x5fa]}) 06:57:12 executing program 1: syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x21, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 06:57:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 06:57:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 06:57:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 06:57:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) [ 577.224968] dccp_v6_rcv: dropped packet with invalid checksum 06:57:12 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10004, 0x0) 06:57:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b000f0002680000598e2c", 0x2f}], 0x1}, 0x0) 06:57:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 06:57:12 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8410000000000084) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6, 0xaac}, 0x90) [ 577.393665] validate_nla: 3 callbacks suppressed [ 577.393674] netlink: 'syz-executor1': attribute type 15 has an invalid length. 06:57:12 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10004, 0x0) 06:57:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 06:57:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b000f0002680000598e2c", 0x2f}], 0x1}, 0x0) 06:57:12 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10004, 0x0) [ 577.572557] netlink: 'syz-executor1': attribute type 15 has an invalid length. 06:57:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 06:57:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 06:57:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b000f0002680000598e2c", 0x2f}], 0x1}, 0x0) 06:57:12 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10004, 0x0) 06:57:12 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8410000000000084) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6, 0xaac}, 0x90) 06:57:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 577.860099] netlink: 'syz-executor1': attribute type 15 has an invalid length. 06:57:13 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000200000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000010000000000000000000000001000000000000100895fc5d400000012a85f001a4b0000000000000005000000aaaaaaaaaa000003cae1dd0000007000000070000000a0000000415544495400000006000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:57:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b000f0002680000598e2c", 0x2f}], 0x1}, 0x0) 06:57:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x400000000031, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x11, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) [ 577.948049] netlink: 'syz-executor1': attribute type 15 has an invalid length. 06:57:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 06:57:13 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000200000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000010000000000000000000000001000000000000100895fc5d400000012a85f001a4b0000000000000005000000aaaaaaaaaa000003cae1dd0000007000000070000000a0000000415544495400000006000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:57:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x400000000031, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x11, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 06:57:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 06:57:13 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8410000000000084) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6, 0xaac}, 0x90) 06:57:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 06:57:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x400000000031, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x11, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 06:57:13 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:57:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 06:57:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 06:57:13 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:57:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x400000000031, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x11, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 06:57:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 06:57:13 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8410000000000084) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6, 0xaac}, 0x90) 06:57:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:57:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f00000002c0)={@empty=0x1000000, @dev}, 0x3) 06:57:15 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6, 0x0, 0x0, 0x60000000, 0x0, 0x11}, 0x98) 06:57:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) 06:57:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) 06:57:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 06:57:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:57:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f00000002c0)={@empty=0x1000000, @dev}, 0x3) [ 580.158137] audit: type=1804 audit(1538722635.248:94): pid=9337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir509430817/syzkaller.rccMIl/1459/memory.events" dev="sda1" ino=16528 res=1 06:57:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) [ 580.201958] audit: type=1804 audit(1538722635.288:95): pid=9337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir509430817/syzkaller.rccMIl/1459/memory.events" dev="sda1" ino=16528 res=1 06:57:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f00000002c0)={@empty=0x1000000, @dev}, 0x3) 06:57:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 06:57:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) 06:57:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) 06:57:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 580.328682] audit: type=1804 audit(1538722635.378:96): pid=9358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir509430817/syzkaller.rccMIl/1460/memory.events" dev="sda1" ino=16525 res=1 [ 580.403538] audit: type=1804 audit(1538722635.478:97): pid=9367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir509430817/syzkaller.rccMIl/1461/memory.events" dev="sda1" ino=16521 res=1 06:57:16 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6, 0x0, 0x0, 0x60000000, 0x0, 0x11}, 0x98) 06:57:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f00000002c0)={@empty=0x1000000, @dev}, 0x3) 06:57:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 06:57:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) 06:57:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) 06:57:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) 06:57:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 06:57:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) [ 580.976514] audit: type=1804 audit(1538722636.068:98): pid=9388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir509430817/syzkaller.rccMIl/1462/memory.events" dev="sda1" ino=16538 res=1 06:57:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) 06:57:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) 06:57:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) [ 581.100451] audit: type=1804 audit(1538722636.188:99): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir509430817/syzkaller.rccMIl/1463/memory.events" dev="sda1" ino=16526 res=1 06:57:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) [ 581.192386] audit: type=1804 audit(1538722636.268:100): pid=9409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir166703642/syzkaller.dOtCJF/539/memory.events" dev="sda1" ino=16520 res=1 06:57:16 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6, 0x0, 0x0, 0x60000000, 0x0, 0x11}, 0x98) 06:57:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) 06:57:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) 06:57:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) 06:57:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f00000002c0)={@empty=0x1000000, @dev}, 0x3) 06:57:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) 06:57:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) [ 581.854978] audit: type=1804 audit(1538722636.948:101): pid=9422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir509430817/syzkaller.rccMIl/1464/memory.events" dev="sda1" ino=16538 res=1 06:57:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f00000002c0)={@empty=0x1000000, @dev}, 0x3) 06:57:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1d8) 06:57:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x2, 0xc7f}) 06:57:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x100000000) [ 581.962016] audit: type=1804 audit(1538722636.988:102): pid=9426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir166703642/syzkaller.dOtCJF/540/memory.events" dev="sda1" ino=16542 res=1 06:57:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1d8) [ 582.070647] audit: type=1804 audit(1538722637.028:103): pid=9433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir509430817/syzkaller.rccMIl/1465/memory.events" dev="sda1" ino=16538 res=1 06:57:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f00000002c0)={@empty=0x1000000, @dev}, 0x3) 06:57:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:57:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1d8) 06:57:17 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6, 0x0, 0x0, 0x60000000, 0x0, 0x11}, 0x98) 06:57:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1d8) 06:57:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)="10", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 06:57:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1d8) 06:57:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1d8) 06:57:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000480)="f6", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0xfffffffffffeffff, @loopback}, 0x1c) 06:57:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)="10", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 06:57:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1d8) 06:57:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000480)="f6", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0xfffffffffffeffff, @loopback}, 0x1c) [ 582.884067] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 06:57:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0x6000000000000000}}]}]}, 0x2c}}, 0x0) 06:57:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:57:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000480)="f6", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0xfffffffffffeffff, @loopback}, 0x1c) 06:57:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)="10", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 06:57:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0x6000000000000000}}]}]}, 0x2c}}, 0x0) 06:57:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000480)="f6", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0xfffffffffffeffff, @loopback}, 0x1c) 06:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0x6000000000000000}}]}]}, 0x2c}}, 0x0) 06:57:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)="10", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 06:57:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0x6000000000000000}}]}]}, 0x2c}}, 0x0) 06:57:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:57:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000003, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f00000000c0), 0x10, &(0x7f0000001340)=[{&(0x7f0000000000)="319c6e08000000000000003b02040047290567052d4ae0781b26c2c3e9c438b953ecf3fa7f71b568f4eca90b12d79e7f0b1c66eca24ca632a7de03db5b80aa433c9267fe1388a294fe4d41c31afa6d1d80b64d78f2843b03", 0x58}], 0x1}, 0x0) 06:57:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000003, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f00000000c0), 0x10, &(0x7f0000001340)=[{&(0x7f0000000000)="319c6e08000000000000003b02040047290567052d4ae0781b26c2c3e9c438b953ecf3fa7f71b568f4eca90b12d79e7f0b1c66eca24ca632a7de03db5b80aa433c9267fe1388a294fe4d41c31afa6d1d80b64d78f2843b03", 0x58}], 0x1}, 0x0) 06:57:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:57:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000003, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f00000000c0), 0x10, &(0x7f0000001340)=[{&(0x7f0000000000)="319c6e08000000000000003b02040047290567052d4ae0781b26c2c3e9c438b953ecf3fa7f71b568f4eca90b12d79e7f0b1c66eca24ca632a7de03db5b80aa433c9267fe1388a294fe4d41c31afa6d1d80b64d78f2843b03", 0x58}], 0x1}, 0x0) 06:57:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000002e80)={'ip6gretap0\x00'}) 06:57:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000003, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f00000000c0), 0x10, &(0x7f0000001340)=[{&(0x7f0000000000)="319c6e08000000000000003b02040047290567052d4ae0781b26c2c3e9c438b953ecf3fa7f71b568f4eca90b12d79e7f0b1c66eca24ca632a7de03db5b80aa433c9267fe1388a294fe4d41c31afa6d1d80b64d78f2843b03", 0x58}], 0x1}, 0x0) 06:57:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e24}, 0x10) 06:57:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e24}, 0x10) 06:57:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) 06:57:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e24}, 0x10) 06:57:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 06:57:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e24}, 0x10) 06:57:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'bond0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 06:57:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e24}, 0x10) 06:57:21 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty, [0xe8030000]}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f0300013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) 06:57:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'bond0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 06:57:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e24}, 0x10) 06:57:21 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty, [0xe8030000]}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f0300013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) 06:57:21 executing program 2: r0 = socket(0x840000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 06:57:21 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty, [0xe8030000]}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f0300013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) 06:57:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e24}, 0x10) 06:57:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'bond0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 06:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x32, 0x119, 0x0, 0x0, {0x4801}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 06:57:21 executing program 3: r0 = socket$inet6(0x10, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_to_team\x00', &(0x7f0000000180)=@ethtool_channels={0x3c}}) 06:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x32, 0x119, 0x0, 0x0, {0x4801}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 06:57:21 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty, [0xe8030000]}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f0300013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) 06:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x32, 0x119, 0x0, 0x0, {0x4801}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 06:57:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/221, 0xdd}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 06:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x32, 0x119, 0x0, 0x0, {0x4801}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 06:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x2801}, [@nested={0x4}]}, 0x18}}, 0x0) [ 586.869327] openvswitch: netlink: Flow key attr not present in new flow. [ 586.877779] : renamed from team_slave_0 06:57:22 executing program 2: r0 = socket(0x840000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 06:57:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000010047612d7c000000000000c61f2323d752075b230122d6985e15b575b5199ba7664253b4f881a2b86799f7e95f3d2cc36a03bbb77815e518e786e470397e5140b961d6da5552ec97a2cda39a7aa043983c1b80ea0cb0d41cbee883704424225406d2546cbc3c9ab8d16488c60c61391a1d5f0a6fe9480fabe117c3e0d0e13a489f4b45305d2db8ed1e9b9e1b045ae0c76837dd18c9e9bb2b1176557fa455dca298ec5e6569ce02fc9e51279873cf3e061c0aad966db48ea7c0936c655fea1bb9c62360fd"], 0x1}}, 0x0) 06:57:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/221, 0xdd}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 06:57:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'bond0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 06:57:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/221, 0xdd}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 06:57:22 executing program 3: r0 = socket$inet6(0x10, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_to_team\x00', &(0x7f0000000180)=@ethtool_channels={0x3c}}) 06:57:22 executing program 1: r0 = socket(0x840000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 06:57:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000010047612d7c000000000000c61f2323d752075b230122d6985e15b575b5199ba7664253b4f881a2b86799f7e95f3d2cc36a03bbb77815e518e786e470397e5140b961d6da5552ec97a2cda39a7aa043983c1b80ea0cb0d41cbee883704424225406d2546cbc3c9ab8d16488c60c61391a1d5f0a6fe9480fabe117c3e0d0e13a489f4b45305d2db8ed1e9b9e1b045ae0c76837dd18c9e9bb2b1176557fa455dca298ec5e6569ce02fc9e51279873cf3e061c0aad966db48ea7c0936c655fea1bb9c62360fd"], 0x1}}, 0x0) 06:57:22 executing program 3: r0 = socket$inet6(0x10, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_to_team\x00', &(0x7f0000000180)=@ethtool_channels={0x3c}}) 06:57:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/221, 0xdd}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 06:57:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/221, 0xdd}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 06:57:22 executing program 3: r0 = socket$inet6(0x10, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_to_team\x00', &(0x7f0000000180)=@ethtool_channels={0x3c}}) 06:57:22 executing program 2: r0 = socket(0x840000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 06:57:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/221, 0xdd}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 06:57:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/221, 0xdd}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 06:57:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000010047612d7c000000000000c61f2323d752075b230122d6985e15b575b5199ba7664253b4f881a2b86799f7e95f3d2cc36a03bbb77815e518e786e470397e5140b961d6da5552ec97a2cda39a7aa043983c1b80ea0cb0d41cbee883704424225406d2546cbc3c9ab8d16488c60c61391a1d5f0a6fe9480fabe117c3e0d0e13a489f4b45305d2db8ed1e9b9e1b045ae0c76837dd18c9e9bb2b1176557fa455dca298ec5e6569ce02fc9e51279873cf3e061c0aad966db48ea7c0936c655fea1bb9c62360fd"], 0x1}}, 0x0) [ 587.340418] : renamed from team_slave_0 06:57:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000010047612d7c000000000000c61f2323d752075b230122d6985e15b575b5199ba7664253b4f881a2b86799f7e95f3d2cc36a03bbb77815e518e786e470397e5140b961d6da5552ec97a2cda39a7aa043983c1b80ea0cb0d41cbee883704424225406d2546cbc3c9ab8d16488c60c61391a1d5f0a6fe9480fabe117c3e0d0e13a489f4b45305d2db8ed1e9b9e1b045ae0c76837dd18c9e9bb2b1176557fa455dca298ec5e6569ce02fc9e51279873cf3e061c0aad966db48ea7c0936c655fea1bb9c62360fd"], 0x1}}, 0x0) 06:57:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xcf, &(0x7f0000001400)=""/203, &(0x7f0000000100)=0xcb) 06:57:22 executing program 1: r0 = socket(0x840000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 06:57:22 executing program 5: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:57:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:57:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x327, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x18, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 06:57:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xcf, &(0x7f0000001400)=""/203, &(0x7f0000000100)=0xcb) 06:57:22 executing program 2: r0 = socket(0x840000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) [ 587.524037] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 06:57:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x327, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x18, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) [ 587.576919] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 06:57:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:57:22 executing program 1: r0 = socket(0x840000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 06:57:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xcf, &(0x7f0000001400)=""/203, &(0x7f0000000100)=0xcb) 06:57:22 executing program 5: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:57:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x327, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x18, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 06:57:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 587.740941] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 06:57:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xcf, &(0x7f0000001400)=""/203, &(0x7f0000000100)=0xcb) 06:57:22 executing program 2: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:57:22 executing program 5: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:57:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x327, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x18, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 06:57:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 587.841317] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 06:57:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000011, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 06:57:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb550900000000000000e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 06:57:23 executing program 2: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 587.892760] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 06:57:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000011, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 06:57:23 executing program 5: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 587.958062] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 06:57:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) 06:57:23 executing program 2: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:57:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x6}, 0x1c) 06:57:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 06:57:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000011, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) [ 588.078932] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 06:57:23 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x1011, r0, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 588.125044] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? [ 588.143024] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 06:57:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x6}, 0x1c) 06:57:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) 06:57:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000011, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 06:57:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl(r0, 0x0, &(0x7f0000000140)) 06:57:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 06:57:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) 06:57:23 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x1011, r0, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 588.280382] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 06:57:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl(r0, 0x0, &(0x7f0000000140)) 06:57:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) 06:57:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 06:57:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 06:57:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x6}, 0x1c) 06:57:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) 06:57:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl(r0, 0x0, &(0x7f0000000140)) 06:57:23 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x1011, r0, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl(r0, 0x0, &(0x7f0000000140)) 06:57:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) [ 588.575624] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 06:57:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 06:57:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x6}, 0x1c) 06:57:23 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x1011, r0, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) [ 588.728517] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 06:57:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl(r0, 0x0, &(0x7f0000000140)) 06:57:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 06:57:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 06:57:24 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x1011, r0, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 06:57:24 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0xa4ffffff}, 0x90) 06:57:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0x160, 0x190, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) 06:57:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:57:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl(r0, 0x0, &(0x7f0000000140)) 06:57:24 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0xa4ffffff}, 0x90) 06:57:24 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x1011, r0, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:24 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0xa4ffffff}, 0x90) 06:57:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl(r0, 0x0, &(0x7f0000000140)) 06:57:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 589.075808] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 06:57:24 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x1011, r0, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0x160, 0x190, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) [ 589.246834] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 06:57:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 06:57:24 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0xa4ffffff}, 0x90) 06:57:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:57:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:57:24 executing program 2: socketpair(0x80000000000026, 0x5, 0x0, &(0x7f0000000000)) 06:57:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0x160, 0x190, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) 06:57:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:57:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="1b0000004a000700d6092500090007000aab80ff01000000000036", 0x1b) 06:57:24 executing program 2: socketpair(0x80000000000026, 0x5, 0x0, &(0x7f0000000000)) [ 589.349825] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 06:57:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:57:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0x160, 0x190, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) 06:57:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4000000000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 589.547135] rdma_op 00000000abef7105 conn xmit_rdma (null) [ 589.563554] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 589.564944] rdma_op 0000000002d25724 conn xmit_rdma (null) 06:57:24 executing program 2: socketpair(0x80000000000026, 0x5, 0x0, &(0x7f0000000000)) 06:57:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="1b0000004a000700d6092500090007000aab80ff01000000000036", 0x1b) 06:57:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 06:57:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4000000000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 06:57:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 06:57:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff21) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x5}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:24 executing program 2: socketpair(0x80000000000026, 0x5, 0x0, &(0x7f0000000000)) 06:57:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x0, @dev, 0x0, 0x0, 'dh\x00'}, {@local}}, 0x44) 06:57:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="1b0000004a000700d6092500090007000aab80ff01000000000036", 0x1b) 06:57:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) [ 589.703837] rdma_op 00000000f781f1b1 conn xmit_rdma (null) 06:57:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="1b0000004a000700d6092500090007000aab80ff01000000000036", 0x1b) 06:57:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 06:57:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4000000000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 06:57:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x0, @dev, 0x0, 0x0, 'dh\x00'}, {@local}}, 0x44) 06:57:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 06:57:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x0, @dev, 0x0, 0x0, 'dh\x00'}, {@local}}, 0x44) 06:57:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff21) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x5}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 589.916325] rdma_op 00000000d3f3d167 conn xmit_rdma (null) 06:57:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x0, @dev, 0x0, 0x0, 'dh\x00'}, {@local}}, 0x44) 06:57:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 06:57:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x0, @dev, 0x0, 0x0, 'dh\x00'}, {@local}}, 0x44) 06:57:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4000000000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 06:57:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 06:57:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x0, @dev, 0x0, 0x0, 'dh\x00'}, {@local}}, 0x44) 06:57:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x0, @dev, 0x0, 0x0, 'dh\x00'}, {@local}}, 0x44) 06:57:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff21) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x5}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 590.149569] rdma_op 0000000021309bcf conn xmit_rdma (null) 06:57:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0x401, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 06:57:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff21) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x5}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 06:57:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 06:57:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 06:57:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff21) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x5}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 06:57:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0x401, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 06:57:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 06:57:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 06:57:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff21) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x5}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff21) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x5}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:57:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0x401, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 06:57:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0x401, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 06:57:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="1c2a2ca8c7ac9fa3f263ab3f5b9b607faf9e9a1a38a0bb63a4108a8f689df94315d7bb87162fe0a473fad0e688b09af11953c3", 0x33}], 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f0000000580)=""/4096}) r4 = accept(r2, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @broadcast, 0x4e22, 0x0, 'none\x00', 0x8, 0x81, 0x7a}, 0x2c) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 06:57:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 06:57:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 06:57:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0x401, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 06:57:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0x401, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 06:57:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 06:57:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0x401, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 06:57:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 06:57:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="1c2a2ca8c7ac9fa3f263ab3f5b9b607faf9e9a1a38a0bb63a4108a8f689df94315d7bb87162fe0a473fad0e688b09af11953c3", 0x33}], 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f0000000580)=""/4096}) r4 = accept(r2, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @broadcast, 0x4e22, 0x0, 'none\x00', 0x8, 0x81, 0x7a}, 0x2c) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 06:57:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read(r0, &(0x7f0000000000), 0x0) 06:57:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 06:57:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:27 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 06:57:27 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 06:57:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read(r0, &(0x7f0000000000), 0x0) 06:57:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000040), 0xe) listen(r2, 0x0) 06:57:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x5}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:57:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x110) sendfile(r1, r3, &(0x7f0000000240), 0x6) 06:57:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="1c2a2ca8c7ac9fa3f263ab3f5b9b607faf9e9a1a38a0bb63a4108a8f689df94315d7bb87162fe0a473fad0e688b09af11953c3", 0x33}], 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f0000000580)=""/4096}) r4 = accept(r2, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @broadcast, 0x4e22, 0x0, 'none\x00', 0x8, 0x81, 0x7a}, 0x2c) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 06:57:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read(r0, &(0x7f0000000000), 0x0) 06:57:27 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 06:57:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x110) sendfile(r1, r3, &(0x7f0000000240), 0x6) 06:57:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x5}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:57:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 06:57:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read(r0, &(0x7f0000000000), 0x0) 06:57:27 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 06:57:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x110) sendfile(r1, r3, &(0x7f0000000240), 0x6) 06:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 06:57:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x110) sendfile(r1, r3, &(0x7f0000000240), 0x6) 06:57:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x110) sendfile(r1, r3, &(0x7f0000000240), 0x6) 06:57:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="1c2a2ca8c7ac9fa3f263ab3f5b9b607faf9e9a1a38a0bb63a4108a8f689df94315d7bb87162fe0a473fad0e688b09af11953c3", 0x33}], 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f0000000580)=""/4096}) r4 = accept(r2, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @broadcast, 0x4e22, 0x0, 'none\x00', 0x8, 0x81, 0x7a}, 0x2c) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 06:57:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x110) sendfile(r1, r3, &(0x7f0000000240), 0x6) 06:57:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 06:57:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x5}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:57:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 06:57:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 06:57:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x110) sendfile(r1, r3, &(0x7f0000000240), 0x6) 06:57:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 06:57:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 06:57:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) 06:57:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 06:57:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) 06:57:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) 06:57:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) 06:57:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x5}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:57:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:57:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) 06:57:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 06:57:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) 06:57:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 06:57:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:57:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000200)="153f01344885d25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0xa, 0x24, 0x0, 0x2b}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) 06:57:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) 06:57:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:57:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000200)="153f01344885d25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0xa, 0x24, 0x0, 0x2b}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) 06:57:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x5, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 06:57:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x5, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 06:57:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000200)="153f01344885d25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0xa, 0x24, 0x0, 0x2b}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) 06:57:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:57:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x5, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 06:57:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 06:57:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 06:57:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:57:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000200)="153f01344885d25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0xa, 0x24, 0x0, 0x2b}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) 06:57:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x5, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 06:57:30 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x978, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, &(0x7f0000000300), &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'veth0\x00', @broadcast, [], @empty, [], 0x8b8, 0x8b8, 0x8e8, [@among={'among\x00', 0x820, {{0x0, 0x10001}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x9f0) 06:57:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 06:57:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x15}, 0x0, r2}) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000b80)={{{@in, @in=@multicast1, 0x4e21, 0x0, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x84, r3}, {0x8, 0x8, 0x20, 0xc329, 0x9, 0x7, 0x6, 0x3}, {0x43ab, 0xffffffff, 0x537, 0xd5}, 0x7fff, 0x6e6bb8, 0x0, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x7f}, 0x2, @in=@loopback, 0x3501, 0x4, 0x3, 0x49d1, 0x9, 0x10000, 0x4}}, 0xe8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4dc) r6 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r3}, 0xfec1) getsockname(r1, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="08001c6b", @ANYRES32], 0x2}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x0, 0x5, 0x100, 0x81}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000940)) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3de) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0xfffffffffffffffd, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) 06:57:30 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x978, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, &(0x7f0000000300), &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'veth0\x00', @broadcast, [], @empty, [], 0x8b8, 0x8b8, 0x8e8, [@among={'among\x00', 0x820, {{0x0, 0x10001}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x9f0) 06:57:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 595.549831] llc_conn_state_process: llc_conn_service failed [ 595.585211] llc_conn_state_process: llc_conn_service failed 06:57:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 06:57:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 06:57:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:30 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x978, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, &(0x7f0000000300), &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'veth0\x00', @broadcast, [], @empty, [], 0x8b8, 0x8b8, 0x8e8, [@among={'among\x00', 0x820, {{0x0, 0x10001}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x9f0) 06:57:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 595.724286] llc_conn_state_process: llc_conn_service failed [ 595.727487] IPVS: ftp: loaded support on port[0] = 21 06:57:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 06:57:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 06:57:30 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x978, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, &(0x7f0000000300), &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'veth0\x00', @broadcast, [], @empty, [], 0x8b8, 0x8b8, 0x8e8, [@among={'among\x00', 0x820, {{0x0, 0x10001}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x9f0) 06:57:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 595.879650] llc_conn_state_process: llc_conn_service failed [ 595.979365] IPVS: ftp: loaded support on port[0] = 21 06:57:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x15}, 0x0, r2}) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000b80)={{{@in, @in=@multicast1, 0x4e21, 0x0, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x84, r3}, {0x8, 0x8, 0x20, 0xc329, 0x9, 0x7, 0x6, 0x3}, {0x43ab, 0xffffffff, 0x537, 0xd5}, 0x7fff, 0x6e6bb8, 0x0, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x7f}, 0x2, @in=@loopback, 0x3501, 0x4, 0x3, 0x49d1, 0x9, 0x10000, 0x4}}, 0xe8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4dc) r6 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r3}, 0xfec1) getsockname(r1, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="08001c6b", @ANYRES32], 0x2}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x0, 0x5, 0x100, 0x81}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000940)) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3de) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0xfffffffffffffffd, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) 06:57:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 596.115130] llc_conn_state_process: llc_conn_service failed 06:57:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 06:57:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) [ 596.250863] llc_conn_state_process: llc_conn_service failed 06:57:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 596.409010] llc_conn_state_process: llc_conn_service failed 06:57:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x15}, 0x0, r2}) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000b80)={{{@in, @in=@multicast1, 0x4e21, 0x0, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x84, r3}, {0x8, 0x8, 0x20, 0xc329, 0x9, 0x7, 0x6, 0x3}, {0x43ab, 0xffffffff, 0x537, 0xd5}, 0x7fff, 0x6e6bb8, 0x0, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x7f}, 0x2, @in=@loopback, 0x3501, 0x4, 0x3, 0x49d1, 0x9, 0x10000, 0x4}}, 0xe8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4dc) r6 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r3}, 0xfec1) getsockname(r1, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="08001c6b", @ANYRES32], 0x2}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x0, 0x5, 0x100, 0x81}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000940)) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3de) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0xfffffffffffffffd, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) 06:57:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 06:57:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x0, @rand_addr}}) close(r2) 06:57:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 597.185615] llc_conn_state_process: llc_conn_service failed [ 597.190760] llc_conn_state_process: llc_conn_service failed 06:57:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 06:57:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:57:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 06:57:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcf, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 06:57:32 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000c29ffc)=0x20000003, 0x4) 06:57:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcf, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 597.236704] IPVS: ftp: loaded support on port[0] = 21 [ 597.335350] llc_conn_state_process: llc_conn_service failed 06:57:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x15}, 0x0, r2}) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000b80)={{{@in, @in=@multicast1, 0x4e21, 0x0, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x84, r3}, {0x8, 0x8, 0x20, 0xc329, 0x9, 0x7, 0x6, 0x3}, {0x43ab, 0xffffffff, 0x537, 0xd5}, 0x7fff, 0x6e6bb8, 0x0, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x7f}, 0x2, @in=@loopback, 0x3501, 0x4, 0x3, 0x49d1, 0x9, 0x10000, 0x4}}, 0xe8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4dc) r6 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r3}, 0xfec1) getsockname(r1, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="08001c6b", @ANYRES32], 0x2}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x0, 0x5, 0x100, 0x81}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000940)) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3de) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0xfffffffffffffffd, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) 06:57:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 06:57:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcf, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 06:57:33 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000c29ffc)=0x20000003, 0x4) 06:57:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 06:57:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:57:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcf, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 598.485583] llc_conn_state_process: llc_conn_service failed 06:57:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:57:33 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000c29ffc)=0x20000003, 0x4) 06:57:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 06:57:33 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000c29ffc)=0x20000003, 0x4) 06:57:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000002007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x34d, 0x2d, &(0x7f0000000040), &(0x7f0000000080)=""/45}, 0x16) 06:57:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c86000), &(0x7f0000000180)=0xfffffffffffffff1) 06:57:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:57:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 06:57:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 06:57:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:57:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x24, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 06:57:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 06:57:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:57:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 06:57:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x24, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 06:57:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 06:57:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x24, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 06:57:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 06:57:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 06:57:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 06:57:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 06:57:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:57:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 06:57:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x24, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 06:57:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 06:57:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 06:57:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000100000ff7f00f0fffeffe809000000fff5dd001b2f10000100070a0400000000000000fcff", 0x58}], 0x1) 06:57:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) 06:57:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000100000ff7f00f0fffeffe809000000fff5dd001b2f10000100070a0400000000000000fcff", 0x58}], 0x1) 06:57:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) [ 601.466988] nla_parse: 64 callbacks suppressed [ 601.466997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 06:57:36 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x4c) 06:57:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 06:57:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 06:57:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000100000ff7f00f0fffeffe809000000fff5dd001b2f10000100070a0400000000000000fcff", 0x58}], 0x1) 06:57:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) 06:57:36 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x4c) 06:57:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 06:57:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) [ 601.630127] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 06:57:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000100000ff7f00f0fffeffe809000000fff5dd001b2f10000100070a0400000000000000fcff", 0x58}], 0x1) 06:57:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) 06:57:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 06:57:36 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x4c) 06:57:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000100)=0x80) [ 601.795255] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 06:57:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffdef, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @local}}, 0x1c) 06:57:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 06:57:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) 06:57:37 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x4c) [ 601.897877] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:57:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000100)=0x80) 06:57:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) [ 601.964094] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 06:57:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000100)=0x80) 06:57:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000100)=0x80) 06:57:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffdef, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @local}}, 0x1c) 06:57:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0xffffff80}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 06:57:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0xffffff80}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 602.833923] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:57:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 06:57:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0xffffff80}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 06:57:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x1, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 06:57:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffdef, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @local}}, 0x1c) 06:57:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000003e0a2c1900000000000000000000000000000000002000000000ffffffff0000000000000000000000000000001db8ce221433345a000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:57:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0xffffff80}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 06:57:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x1, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 06:57:38 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730e", 0x44}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="130000001000ffdde200f49ff60f050000230a00", 0x14) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 06:57:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="18", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) 06:57:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000003e0a2c1900000000000000000000000000000000002000000000ffffffff0000000000000000000000000000001db8ce221433345a000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:57:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000003e0a2c1900000000000000000000000000000000002000000000ffffffff0000000000000000000000000000001db8ce221433345a000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 603.678831] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:57:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000003e0a2c1900000000000000000000000000000000002000000000ffffffff0000000000000000000000000000001db8ce221433345a000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:57:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x1, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 06:57:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000003e0a2c1900000000000000000000000000000000002000000000ffffffff0000000000000000000000000000001db8ce221433345a000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:57:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000003e0a2c1900000000000000000000000000000000002000000000ffffffff0000000000000000000000000000001db8ce221433345a000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:57:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffdef, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @local}}, 0x1c) 06:57:39 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000a40), 0x80000000000002f, 0x0) 06:57:39 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x400000000004e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f00000006c0)=""/242, 0xf2, 0x0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 06:57:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000003e0a2c1900000000000000000000000000000000002000000000ffffffff0000000000000000000000000000001db8ce221433345a000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:57:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x1, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 06:57:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="18", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) 06:57:39 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000a40), 0x80000000000002f, 0x0) [ 604.535434] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:57:39 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x400000000004e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f00000006c0)=""/242, 0xf2, 0x0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 06:57:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x400000000004e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f00000006c0)=""/242, 0xf2, 0x0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 06:57:39 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x400000000004e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f00000006c0)=""/242, 0xf2, 0x0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 06:57:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x400000000004e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f00000006c0)=""/242, 0xf2, 0x0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 06:57:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x400000000004e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f00000006c0)=""/242, 0xf2, 0x0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 06:57:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000a40), 0x80000000000002f, 0x0) 06:57:40 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x400000000004e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f00000006c0)=""/242, 0xf2, 0x0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 06:57:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="18", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) 06:57:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000a40), 0x80000000000002f, 0x0) 06:57:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000a40), 0x80000000000002f, 0x0) 06:57:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000a40), 0x80000000000002f, 0x0) 06:57:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000a40), 0x80000000000002f, 0x0) 06:57:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x207) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x0, 0x0, 0xfc00]}], 0x2c) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 06:57:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x207) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x0, 0x0, 0xfc00]}], 0x2c) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 06:57:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) accept(r0, &(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x1d2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r3}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x4, 0x80000000, 0x8001}, &(0x7f0000000800)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697025746e6c3000000000038c0400"}, 0x18) 06:57:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="18", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) [ 606.290119] IPVS: stopping backup sync thread 11074 ... [ 606.300452] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 06:57:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x207) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x0, 0x0, 0xfc00]}], 0x2c) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 06:57:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) accept(r0, &(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x1d2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r3}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x4, 0x80000000, 0x8001}, &(0x7f0000000800)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697025746e6c3000000000038c0400"}, 0x18) 06:57:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) accept(r0, &(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x1d2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r3}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x4, 0x80000000, 0x8001}, &(0x7f0000000800)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697025746e6c3000000000038c0400"}, 0x18) [ 606.416408] IPVS: stopping backup sync thread 11097 ... 06:57:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) accept(r0, &(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x1d2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r3}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x4, 0x80000000, 0x8001}, &(0x7f0000000800)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697025746e6c3000000000038c0400"}, 0x18) 06:57:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x207) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x0, 0x0, 0xfc00]}], 0x2c) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 606.479944] IPVS: stopping backup sync thread 11104 ... 06:57:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) accept(r0, &(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x1d2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r3}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x4, 0x80000000, 0x8001}, &(0x7f0000000800)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697025746e6c3000000000038c0400"}, 0x18) [ 606.548114] IPVS: stopping backup sync thread 11112 ... [ 606.553605] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 06:57:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) accept(r0, &(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x1d2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r3}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x4, 0x80000000, 0x8001}, &(0x7f0000000800)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697025746e6c3000000000038c0400"}, 0x18) 06:57:41 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000003ec0)={@generic={0x0, "3cc01af59216042cfdc7f282a6d298f39228d5f7123ac3ebdd3f989e5ed494236b36f73b4f888312a64f920c4aa038d5b9c8ec405a8f5ab66bd8c201be0a97fe69778f25c30f9213aa47a3c9b8fe5ed9ad3dd788b886731bca14757d6b786f3cbf940e5da813c51f76b001afdec3c88f693eb0ead2f2fa5500f47c13ea98"}, {&(0x7f0000003dc0)=""/142, 0x8e}, &(0x7f0000003e80)}, 0xa0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) [ 606.619691] IPVS: stopping backup sync thread 11118 ... [ 606.625262] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 606.702928] IPVS: stopping backup sync thread 11127 ... 06:57:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="e5203f472acd76d75b5ce448be54ab8d3e6701e74a33745798e3199241fc54ea0abb329f6813310a35270d5894c45442948301aea1d05dd69aa01b4eef9a02d7a3bc0b55d0c9abe72bb0e74a53dfdc575f414be3c4da9a5363a21a959dd593da7d664f5cdac525d175c126406a7245bd636660b4b53d1dff56e93f2552b89fa2304a9633e1b6f3f04973fddfaecdfa33e870acd9c7f4abeeeb29d70f358dcceaf220a2acc75fa6d5993dc85c093339284a5f4181a8552faa1531823a96ba6b0b4c6f4c4578784e708a48b3b3", 0xcc) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfded}], 0x8}, 0x0) 06:57:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) accept(r0, &(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x1d2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r3}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x4, 0x80000000, 0x8001}, &(0x7f0000000800)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697025746e6c3000000000038c0400"}, 0x18) 06:57:42 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000003ec0)={@generic={0x0, "3cc01af59216042cfdc7f282a6d298f39228d5f7123ac3ebdd3f989e5ed494236b36f73b4f888312a64f920c4aa038d5b9c8ec405a8f5ab66bd8c201be0a97fe69778f25c30f9213aa47a3c9b8fe5ed9ad3dd788b886731bca14757d6b786f3cbf940e5da813c51f76b001afdec3c88f693eb0ead2f2fa5500f47c13ea98"}, {&(0x7f0000003dc0)=""/142, 0x8e}, &(0x7f0000003e80)}, 0xa0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) 06:57:42 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000003ec0)={@generic={0x0, "3cc01af59216042cfdc7f282a6d298f39228d5f7123ac3ebdd3f989e5ed494236b36f73b4f888312a64f920c4aa038d5b9c8ec405a8f5ab66bd8c201be0a97fe69778f25c30f9213aa47a3c9b8fe5ed9ad3dd788b886731bca14757d6b786f3cbf940e5da813c51f76b001afdec3c88f693eb0ead2f2fa5500f47c13ea98"}, {&(0x7f0000003dc0)=""/142, 0x8e}, &(0x7f0000003e80)}, 0xa0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) 06:57:42 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000003ec0)={@generic={0x0, "3cc01af59216042cfdc7f282a6d298f39228d5f7123ac3ebdd3f989e5ed494236b36f73b4f888312a64f920c4aa038d5b9c8ec405a8f5ab66bd8c201be0a97fe69778f25c30f9213aa47a3c9b8fe5ed9ad3dd788b886731bca14757d6b786f3cbf940e5da813c51f76b001afdec3c88f693eb0ead2f2fa5500f47c13ea98"}, {&(0x7f0000003dc0)=""/142, 0x8e}, &(0x7f0000003e80)}, 0xa0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) 06:57:42 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000003ec0)={@generic={0x0, "3cc01af59216042cfdc7f282a6d298f39228d5f7123ac3ebdd3f989e5ed494236b36f73b4f888312a64f920c4aa038d5b9c8ec405a8f5ab66bd8c201be0a97fe69778f25c30f9213aa47a3c9b8fe5ed9ad3dd788b886731bca14757d6b786f3cbf940e5da813c51f76b001afdec3c88f693eb0ead2f2fa5500f47c13ea98"}, {&(0x7f0000003dc0)=""/142, 0x8e}, &(0x7f0000003e80)}, 0xa0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) [ 607.243963] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 607.244112] IPVS: stopping backup sync thread 11149 ... 06:57:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 06:57:42 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000003ec0)={@generic={0x0, "3cc01af59216042cfdc7f282a6d298f39228d5f7123ac3ebdd3f989e5ed494236b36f73b4f888312a64f920c4aa038d5b9c8ec405a8f5ab66bd8c201be0a97fe69778f25c30f9213aa47a3c9b8fe5ed9ad3dd788b886731bca14757d6b786f3cbf940e5da813c51f76b001afdec3c88f693eb0ead2f2fa5500f47c13ea98"}, {&(0x7f0000003dc0)=""/142, 0x8e}, &(0x7f0000003e80)}, 0xa0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) 06:57:42 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000003ec0)={@generic={0x0, "3cc01af59216042cfdc7f282a6d298f39228d5f7123ac3ebdd3f989e5ed494236b36f73b4f888312a64f920c4aa038d5b9c8ec405a8f5ab66bd8c201be0a97fe69778f25c30f9213aa47a3c9b8fe5ed9ad3dd788b886731bca14757d6b786f3cbf940e5da813c51f76b001afdec3c88f693eb0ead2f2fa5500f47c13ea98"}, {&(0x7f0000003dc0)=""/142, 0x8e}, &(0x7f0000003e80)}, 0xa0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) 06:57:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 06:57:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 06:57:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x213694fe}) 06:57:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) 06:57:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 06:57:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/158, 0x9e}], 0x1) 06:57:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 06:57:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, &(0x7f0000000000)=0x5a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x20, 0x21, 0x11}, 0x20}, 0x1, 0x0, 0x0, 0x20044805}, 0x4) 06:57:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) [ 607.989090] kauditd_printk_skb: 1 callbacks suppressed [ 607.989104] audit: type=1804 audit(1538722663.078:105): pid=11186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir281265244/syzkaller.TVcIlL/634/memory.events" dev="sda1" ino=16528 res=1 [ 608.021521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 06:57:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/158, 0x9e}], 0x1) [ 608.028005] audit: type=1804 audit(1538722663.078:106): pid=11186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir281265244/syzkaller.TVcIlL/634/memory.events" dev="sda1" ino=16528 res=1 [ 608.047931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 06:57:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) 06:57:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) 06:57:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) [ 608.088075] audit: type=1804 audit(1538722663.178:107): pid=11199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir281265244/syzkaller.TVcIlL/635/memory.events" dev="sda1" ino=16537 res=1 06:57:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, &(0x7f0000000000)=0x5a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x20, 0x21, 0x11}, 0x20}, 0x1, 0x0, 0x0, 0x20044805}, 0x4) 06:57:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/158, 0x9e}], 0x1) 06:57:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 06:57:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) [ 608.197188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 06:57:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) 06:57:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/158, 0x9e}], 0x1) 06:57:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) 06:57:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) [ 608.251024] audit: type=1804 audit(1538722663.338:108): pid=11217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir281265244/syzkaller.TVcIlL/636/memory.events" dev="sda1" ino=16537 res=1 06:57:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, &(0x7f0000000000)=0x5a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x20, 0x21, 0x11}, 0x20}, 0x1, 0x0, 0x0, 0x20044805}, 0x4) 06:57:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 06:57:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) 06:57:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) [ 608.369567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 608.375713] audit: type=1804 audit(1538722663.438:109): pid=11230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir281265244/syzkaller.TVcIlL/637/memory.events" dev="sda1" ino=16521 res=1 06:57:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, &(0x7f0000000000)=0x5a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x20, 0x21, 0x11}, 0x20}, 0x1, 0x0, 0x0, 0x20044805}, 0x4) 06:57:43 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 06:57:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 06:57:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, &(0x7f0000000000)=0x5a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x20, 0x21, 0x11}, 0x20}, 0x1, 0x0, 0x0, 0x20044805}, 0x4) 06:57:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 608.532729] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 06:57:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, &(0x7f0000000000)=0x5a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x20, 0x21, 0x11}, 0x20}, 0x1, 0x0, 0x0, 0x20044805}, 0x4) 06:57:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 608.606919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 06:57:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x40, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000002c0)=0x254) [ 608.724993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 06:57:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:57:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x40, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000002c0)=0x254) [ 608.776596] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 608.810793] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 06:57:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x40, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000002c0)=0x254) 06:57:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, &(0x7f0000000000)=0x5a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x20, 0x21, 0x11}, 0x20}, 0x1, 0x0, 0x0, 0x20044805}, 0x4) 06:57:43 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) [ 608.826021] IPv6: Can't replace route, no match found [ 608.842999] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 608.850907] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 06:57:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x40, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000002c0)=0x254) 06:57:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 608.915156] IPv6: Can't replace route, no match found [ 608.922941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 609.003187] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 609.030484] IPv6: Can't replace route, no match found 06:57:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:57:44 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 06:57:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 06:57:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:57:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:44 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 06:57:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:57:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 609.467628] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 609.492656] IPv6: Can't replace route, no match found 06:57:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 609.566693] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 609.580454] IPv6: Can't replace route, no match found 06:57:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:57:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:57:45 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 06:57:45 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 06:57:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:46 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 06:57:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8035, 0xd, @mcast1}, 0x80, &(0x7f0000000180), 0x1}, 0x0) 06:57:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f623448add25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 06:57:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(r1) 06:57:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(r1) 06:57:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8035, 0xd, @mcast1}, 0x80, &(0x7f0000000180), 0x1}, 0x0) 06:57:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(r1) 06:57:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x6}, 0xfd) 06:57:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(r1) 06:57:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x7, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x613, 0x77, &(0x7f0000000200)=""/119, 0x41f00, 0x1}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000006c0), 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 06:57:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8035, 0xd, @mcast1}, 0x80, &(0x7f0000000180), 0x1}, 0x0) 06:57:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 06:57:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8035, 0xd, @mcast1}, 0x80, &(0x7f0000000180), 0x1}, 0x0) 06:57:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f0000003d00)=[{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x4000}], 0x1, 0x4000000) 06:57:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 06:57:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x7, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x613, 0x77, &(0x7f0000000200)=""/119, 0x41f00, 0x1}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000006c0), 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 06:57:47 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f0000003d00)=[{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x4000}], 0x1, 0x4000000) 06:57:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f0000003d00)=[{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x4000}], 0x1, 0x4000000) 06:57:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f0000003d00)=[{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x4000}], 0x1, 0x4000000) 06:57:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f0000003d00)=[{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x4000}], 0x1, 0x4000000) 06:57:48 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f0000003d00)=[{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x4000}], 0x1, 0x4000000) 06:57:48 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 06:57:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x7, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x613, 0x77, &(0x7f0000000200)=""/119, 0x41f00, 0x1}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000006c0), 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 06:57:48 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f0000003d00)=[{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x4000}], 0x1, 0x4000000) 06:57:48 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2e5}, 0x90) 06:57:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 06:57:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2e5}, 0x90) 06:57:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x7, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x613, 0x77, &(0x7f0000000200)=""/119, 0x41f00, 0x1}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000006c0), 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 06:57:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002100)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/79, 0x4f}, {&(0x7f00000022c0)=""/56, 0x38}, {&(0x7f0000002300)=""/242, 0xf2}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/12, 0xc}, {&(0x7f0000003440)=""/190, 0xbe}], 0x8, &(0x7f0000003600)=""/193, 0xc1}, 0x10102) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @remote, @local}, &(0x7f0000003880)=0xc) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f00000038c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}, {&(0x7f0000003b00)=""/115, 0x73}, {&(0x7f0000003c00)=""/210, 0xd2}], 0x3}, 0x200}, {{&(0x7f0000004380)=@hci, 0x80, &(0x7f0000005880)=[{&(0x7f0000005540)=""/241, 0xf1}, {&(0x7f0000005640)=""/168, 0xa8}, {&(0x7f00000057c0)=""/145, 0x91}], 0x3, &(0x7f0000005900)=""/44, 0x2c}}, {{&(0x7f0000005d00)=@ipx, 0x80, &(0x7f0000006040), 0x0, &(0x7f00000060c0)=""/246, 0xf6}}], 0x3, 0x2, &(0x7f0000006300)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006480)={@dev, @loopback}, &(0x7f00000064c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006500)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006880)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getpeername(0xffffffffffffffff, &(0x7f00000069c0)=@xdp, &(0x7f0000006a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006b80)={@ipv4={[], [], @local}}, &(0x7f0000006bc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000007040)=0xe8) accept$packet(r0, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a2c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ac80)={&(0x7f0000000100), 0xc, &(0x7f000000ac40)={&(0x7f000000a300)={0x74, 0x0, 0x100, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000801}, 0xed88231204266231) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006ec0)) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 06:57:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2e5}, 0x90) 06:57:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 06:57:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2e5}, 0x90) 06:57:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2e5}, 0x90) 06:57:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) 06:57:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2e5}, 0x90) 06:57:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) 06:57:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2e5}, 0x90) 06:57:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 06:57:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) 06:57:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x8) 06:57:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 06:57:49 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x800000000000880, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) 06:57:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) [ 614.198392] Dead loop on virtual device ip6_vti0, fix it urgently! 06:57:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) 06:57:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367326f75702e65cb3204cc3232b36b7818a276656e747300fbf44d16312571984531712080f045c7cf33a15a3ee505900df446ce3704c0a9f14b0d71319af7a031a8eb0dec7b8863a20d1a009f9cc2c673ea4ba966d637eae3a5fab259e9444e5b7bf01eb54c79e5f7d94dccec8a85eab318e52cb3a8442088d0704049da7a22fa6ca9cbb1209f2b6ab824b0067ebfc6e4801e6d2222613fb300bc0cbb168bb1616306b4a2e46d60e7ed02a845cc1dced720554f207bfb7519234c4422c66d418d9e0e0fcb04bff61c63141d7a0cf5", 0xea02ffe0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r0, 0x0) 06:57:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:57:49 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x800000000000880, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) 06:57:49 executing program 4: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x800000000000880, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) [ 614.341108] audit: type=1800 audit(1538722669.428:110): pid=11624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=6367326F75702E65CB3204CC3232B36B7818A276656E7473 dev="sda1" ino=16538 res=0 [ 614.344988] Dead loop on virtual device ip6_vti0, fix it urgently! 06:57:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367326f75702e65cb3204cc3232b36b7818a276656e747300fbf44d16312571984531712080f045c7cf33a15a3ee505900df446ce3704c0a9f14b0d71319af7a031a8eb0dec7b8863a20d1a009f9cc2c673ea4ba966d637eae3a5fab259e9444e5b7bf01eb54c79e5f7d94dccec8a85eab318e52cb3a8442088d0704049da7a22fa6ca9cbb1209f2b6ab824b0067ebfc6e4801e6d2222613fb300bc0cbb168bb1616306b4a2e46d60e7ed02a845cc1dced720554f207bfb7519234c4422c66d418d9e0e0fcb04bff61c63141d7a0cf5", 0xea02ffe0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r0, 0x0) [ 614.424041] audit: type=1800 audit(1538722669.458:111): pid=11624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=6367326F75702E65CB3204CC3232B36B7818A276656E7473 dev="sda1" ino=16538 res=0 [ 614.502409] audit: type=1800 audit(1538722669.578:112): pid=11634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=6367326F75702E65CB3204CC3232B36B7818A276656E7473 dev="sda1" ino=16538 res=0 [ 614.533301] audit: type=1800 audit(1538722669.588:113): pid=11634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=6367326F75702E65CB3204CC3232B36B7818A276656E7473 dev="sda1" ino=16538 res=0 06:57:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:57:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367326f75702e65cb3204cc3232b36b7818a276656e747300fbf44d16312571984531712080f045c7cf33a15a3ee505900df446ce3704c0a9f14b0d71319af7a031a8eb0dec7b8863a20d1a009f9cc2c673ea4ba966d637eae3a5fab259e9444e5b7bf01eb54c79e5f7d94dccec8a85eab318e52cb3a8442088d0704049da7a22fa6ca9cbb1209f2b6ab824b0067ebfc6e4801e6d2222613fb300bc0cbb168bb1616306b4a2e46d60e7ed02a845cc1dced720554f207bfb7519234c4422c66d418d9e0e0fcb04bff61c63141d7a0cf5", 0xea02ffe0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r0, 0x0) 06:57:49 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x800000000000880, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) 06:57:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 06:57:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 06:57:49 executing program 4: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x800000000000880, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) [ 614.774005] audit: type=1800 audit(1538722669.868:114): pid=11650 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=6367326F75702E65CB3204CC3232B36B7818A276656E7473 dev="sda1" ino=16528 res=0 [ 614.779325] Dead loop on virtual device ip6_vti0, fix it urgently! 06:57:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:57:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367326f75702e65cb3204cc3232b36b7818a276656e747300fbf44d16312571984531712080f045c7cf33a15a3ee505900df446ce3704c0a9f14b0d71319af7a031a8eb0dec7b8863a20d1a009f9cc2c673ea4ba966d637eae3a5fab259e9444e5b7bf01eb54c79e5f7d94dccec8a85eab318e52cb3a8442088d0704049da7a22fa6ca9cbb1209f2b6ab824b0067ebfc6e4801e6d2222613fb300bc0cbb168bb1616306b4a2e46d60e7ed02a845cc1dced720554f207bfb7519234c4422c66d418d9e0e0fcb04bff61c63141d7a0cf5", 0xea02ffe0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r0, 0x0) [ 614.823350] audit: type=1800 audit(1538722669.918:115): pid=11650 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=6367326F75702E65CB3204CC3232B36B7818A276656E7473 dev="sda1" ino=16528 res=0 [ 614.931851] audit: type=1800 audit(1538722670.028:116): pid=11660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=6367326F75702E65CB3204CC3232B36B7818A276656E7473 dev="sda1" ino=16521 res=0 [ 614.974915] Dead loop on virtual device ip6_vti0, fix it urgently! 06:57:50 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) [ 615.021280] audit: type=1800 audit(1538722670.058:117): pid=11660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name=6367326F75702E65CB3204CC3232B36B7818A276656E7473 dev="sda1" ino=16521 res=0 06:57:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000280)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000a00110000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 06:57:50 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x800000000000880, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) 06:57:50 executing program 4: socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x800000000000880, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) [ 615.113013] Dead loop on virtual device ip6_vti0, fix it urgently! [ 615.171797] ================================================================== [ 615.179279] BUG: KASAN: null-ptr-deref in refcount_sub_and_test_checked+0x9d/0x310 [ 615.186994] Read of size 4 at addr 000000000000002e by task blkid/11670 [ 615.193740] [ 615.195373] CPU: 1 PID: 11670 Comm: blkid Not tainted 4.19.0-rc6+ #245 [ 615.202030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.211381] Call Trace: [ 615.213962] [ 615.216122] dump_stack+0x1c4/0x2b4 [ 615.219758] ? dump_stack_print_info.cold.2+0x52/0x52 [ 615.225013] ? kasan_check_write+0x14/0x20 [ 615.229258] ? do_raw_spin_lock+0xc1/0x200 [ 615.233514] ? vprintk_func+0x85/0x181 [ 615.237427] kasan_report.cold.9+0x6d/0x309 [ 615.241778] ? refcount_sub_and_test_checked+0x9d/0x310 [ 615.247148] check_memory_region+0x13e/0x1b0 [ 615.251567] kasan_check_read+0x11/0x20 [ 615.255546] refcount_sub_and_test_checked+0x9d/0x310 [ 615.260746] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 615.266207] ? lock_acquire+0x1ed/0x520 [ 615.270199] ? rcu_process_callbacks+0x1012/0x2670 [ 615.275148] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 615.280175] ? find_next_bit+0x104/0x130 [ 615.284238] refcount_dec_and_test_checked+0x1a/0x20 [ 615.284346] fib6_info_destroy_rcu+0x2ef/0x3e0 [ 615.293937] ? fib6_new_sernum+0x1b0/0x1b0 [ 615.298183] rcu_process_callbacks+0xf23/0x2670 [ 615.302861] ? __rcu_read_unlock+0x2f0/0x2f0 [ 615.307287] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 615.312361] ? rq_online_fair+0x4d0/0x4d0 [ 615.316557] ? __run_timers+0xa20/0xc70 06:57:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000280)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000a00110000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 06:57:50 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) [ 615.320545] ? rebalance_domains+0x358/0xdc0 [ 615.324959] ? lock_downgrade+0x900/0x900 [ 615.324977] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 615.324994] ? kasan_check_write+0x14/0x20 [ 615.339147] ? rebalance_domains+0x375/0xdc0 [ 615.343563] ? load_balance+0x3430/0x3430 [ 615.347720] ? enqueue_hrtimer+0x1a5/0x560 [ 615.347732] ? lock_release+0x970/0x970 [ 615.347746] ? hrtimer_update_softirq_timer+0xa0/0xa0 [ 615.347761] ? kasan_check_write+0x14/0x20 [ 615.347780] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.370919] ? check_preemption_disabled+0x48/0x200 [ 615.375943] ? run_rebalance_domains+0x38d/0x500 [ 615.380719] ? _nohz_idle_balance+0x7a0/0x7a0 [ 615.385229] ? trace_hardirqs_on+0xbd/0x310 [ 615.389606] ? kvm_sched_clock_read+0x9/0x20 [ 615.389649] ? irq_exit+0x17f/0x1c0 [ 615.397645] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.403205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.408775] ? check_preemption_disabled+0x48/0x200 [ 615.413803] __do_softirq+0x30b/0xad8 [ 615.417629] ? __irqentry_text_end+0x1f9618/0x1f9618 [ 615.422737] ? pvclock_read_flags+0x160/0x160 [ 615.422785] ? lapic_next_event+0x5a/0x90 [ 615.422799] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.422839] ? clockevents_program_event+0x140/0x370 [ 615.422857] ? kvm_clock_read+0x18/0x30 [ 615.446066] ? kvm_sched_clock_read+0x9/0x20 [ 615.450495] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.456046] ? check_preemption_disabled+0x48/0x200 [ 615.461077] irq_exit+0x17f/0x1c0 [ 615.464539] smp_apic_timer_interrupt+0x1cb/0x760 [ 615.469394] ? smp_call_function_single_interrupt+0x650/0x650 [ 615.475305] ? interrupt_entry+0xb5/0xf0 [ 615.479376] ? trace_hardirqs_off_caller+0xbb/0x310 [ 615.484399] ? trace_hardirqs_off_caller+0xbb/0x310 [ 615.489427] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.494289] ? trace_hardirqs_on_caller+0x310/0x310 [ 615.499339] ? trace_hardirqs_on_caller+0x310/0x310 [ 615.504379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.509927] ? check_preemption_disabled+0x48/0x200 [ 615.514946] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.520517] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.525401] apic_timer_interrupt+0xf/0x20 [ 615.529632] [ 615.531891] RIP: 0010:do_raw_spin_lock+0x47/0x200 [ 615.536740] Code: 89 fa 48 83 ec 08 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 7b 01 00 00 81 7b 04 ad 4e ad de <0f> 85 f2 00 00 00 4c 8d 6b 10 48 b8 00 00 00 00 00 fc ff df 4c 89 [ 615.541651] Dead loop on virtual device ip6_vti0, fix it urgently! [ 615.555638] RSP: 0018:ffff8801a040f260 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 06:57:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000280)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000a00110000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) [ 615.555652] RAX: 0000000000000007 RBX: ffff8801d154ca50 RCX: 0000000000000000 [ 615.555659] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801d154ca54 [ 615.555666] RBP: ffff8801a040f288 R08: 0000000000000001 R09: 0000000000000000 [ 615.555674] R10: fffffbfff1277a6a R11: 0000000000000000 R12: ffff8801a040f540 [ 615.555682] R13: 0000000000000000 R14: ffff8801a040f360 R15: ffffea00065c4e40 [ 615.555706] _raw_spin_lock+0x35/0x40 [ 615.598874] ? __handle_mm_fault+0x2983/0x53e0 [ 615.614415] __handle_mm_fault+0x2983/0x53e0 [ 615.618894] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 615.623745] ? rb_insert_color_cached+0x14b0/0x14b0 [ 615.623795] ? kernel_text_address+0x79/0xf0 [ 615.623813] ? __kernel_text_address+0xd/0x40 [ 615.637750] ? lock_acquire+0x1ed/0x520 [ 615.641728] ? handle_mm_fault+0x42a/0xc70 [ 615.645975] ? lock_downgrade+0x900/0x900 [ 615.650137] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 615.655982] ? __do_page_fault+0x67d/0xed0 [ 615.660238] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 615.665699] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 615.671273] ? check_preemption_disabled+0x48/0x200 [ 615.676297] handle_mm_fault+0x54f/0xc70 [ 615.680396] ? __handle_mm_fault+0x53e0/0x53e0 [ 615.684989] ? find_vma+0x34/0x190 [ 615.688538] __do_page_fault+0x67d/0xed0 [ 615.692619] ? mm_fault_error+0x380/0x380 [ 615.696777] ? do_raw_spin_lock+0xc1/0x200 [ 615.701035] do_page_fault+0xf2/0x7e0 [ 615.704855] ? vmalloc_sync_all+0x30/0x30 [ 615.709010] ? error_entry+0x76/0xd0 [ 615.712733] ? trace_hardirqs_off_caller+0xbb/0x310 [ 615.712745] ? vma_link+0x116/0x180 [ 615.712758] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.712772] ? trace_hardirqs_on_caller+0x310/0x310 [ 615.712790] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.712810] page_fault+0x1e/0x30 [ 615.726307] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 615.745201] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 615.764337] RSP: 0018:ffff8801a040f910 EFLAGS: 00010202 [ 615.769730] RAX: 0000000000000078 RBX: 00007fffb0f1e629 RCX: 0000000000000007 [ 615.769744] RDX: 0000000000000007 RSI: ffffffff88165040 RDI: 00007fffb0f1e629 [ 615.784278] RBP: ffff8801a040fac0 R08: fffffbfff102ca09 R09: fffffbfff102ca08 [ 615.784286] R10: fffffbfff102ca08 R11: 0000000000000006 R12: 00007fffb0f1e630 [ 615.784293] R13: ffff8801a040fa18 R14: ffff8801bf4a53c0 R15: ffff8801c8fff8c0 [ 615.784385] ? load_elf_binary+0x2712/0x5620 [ 615.784426] ? notesize.isra.6+0x80/0x80 [ 615.814651] ? lock_downgrade+0x900/0x900 [ 615.818784] ? kasan_check_write+0x14/0x20 [ 615.823031] search_binary_handler+0x17d/0x570 [ 615.827602] __do_execve_file.isra.33+0x162f/0x2540 [ 615.832602] ? prepare_bprm_creds+0x120/0x120 [ 615.837100] ? usercopy_warn+0x110/0x110 [ 615.841146] ? kasan_check_read+0x11/0x20 [ 615.845292] ? do_raw_spin_unlock+0xa7/0x2f0 [ 615.849682] ? trace_hardirqs_on+0xbd/0x310 [ 615.853983] ? kasan_check_write+0x14/0x20 [ 615.858199] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 615.863733] ? strncpy_from_user+0x3be/0x510 [ 615.868124] ? digsig_verify+0x1530/0x1530 [ 615.872339] ? kmem_cache_alloc+0x306/0x730 [ 615.876643] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.882163] ? getname_flags+0x26e/0x5a0 [ 615.886199] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 615.891632] __x64_sys_execve+0x8f/0xc0 [ 615.895588] do_syscall_64+0x1b9/0x820 [ 615.899454] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 615.904818] ? syscall_return_slowpath+0x5e0/0x5e0 [ 615.909733] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.914571] ? trace_hardirqs_on_caller+0x310/0x310 [ 615.919565] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 615.924561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.930079] ? prepare_exit_to_usermode+0x291/0x3b0 [ 615.935078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.939901] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 615.945068] RIP: 0033:0x7f486830b207 [ 615.948762] Code: Bad RIP value. [ 615.952104] RSP: 002b:00007ffeea4f6d28 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 615.959789] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f486830b207 [ 615.967037] RDX: 0000000000b2ea70 RSI: 00007ffeea4f6e20 RDI: 00007ffeea4f7e30 [ 615.974284] RBP: 0000000000625500 R08: 000000000000590f R09: 000000000000590f [ 615.981529] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000b2ea70 [ 615.988809] R13: 0000000000000007 R14: 0000000000b1d250 R15: 0000000000000005 [ 615.996062] ================================================================== [ 616.003529] Kernel panic - not syncing: panic_on_warn set ... [ 616.003529] [ 616.005750] kobject: 'loop3' (0000000043bffaae): kobject_uevent_env [ 616.010943] CPU: 1 PID: 11670 Comm: blkid Tainted: G B 4.19.0-rc6+ #245 [ 616.025404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 616.035252] Call Trace: [ 616.037827] [ 616.039982] dump_stack+0x1c4/0x2b4 [ 616.040238] kobject: 'loop3' (0000000043bffaae): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 616.043619] ? dump_stack_print_info.cold.2+0x52/0x52 [ 616.043634] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 616.043651] panic+0x238/0x4e7 [ 616.043663] ? add_taint.cold.5+0x16/0x16 [ 616.043682] ? trace_hardirqs_on+0x9a/0x310 [ 616.074712] ? trace_hardirqs_on+0xb4/0x310 [ 616.079032] ? trace_hardirqs_on+0xb4/0x310 [ 616.083363] kasan_end_report+0x47/0x4f [ 616.087341] kasan_report.cold.9+0x76/0x309 [ 616.091675] ? refcount_sub_and_test_checked+0x9d/0x310 [ 616.097048] check_memory_region+0x13e/0x1b0 [ 616.101471] kasan_check_read+0x11/0x20 [ 616.105455] refcount_sub_and_test_checked+0x9d/0x310 [ 616.110661] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 616.116117] ? lock_acquire+0x1ed/0x520 [ 616.120104] ? rcu_process_callbacks+0x1012/0x2670 [ 616.125042] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 616.130082] ? find_next_bit+0x104/0x130 [ 616.134166] refcount_dec_and_test_checked+0x1a/0x20 [ 616.139245] kobject: 'loop5' (00000000f50f7877): kobject_uevent_env [ 616.139343] fib6_info_destroy_rcu+0x2ef/0x3e0 [ 616.150327] ? fib6_new_sernum+0x1b0/0x1b0 [ 616.154573] rcu_process_callbacks+0xf23/0x2670 [ 616.159265] ? __rcu_read_unlock+0x2f0/0x2f0 [ 616.163685] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 616.167206] kobject: 'loop5' (00000000f50f7877): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 616.168732] ? rq_online_fair+0x4d0/0x4d0 [ 616.168764] ? __run_timers+0xa20/0xc70 [ 616.168785] ? rebalance_domains+0x358/0xdc0 [ 616.190761] ? lock_downgrade+0x900/0x900 [ 616.194919] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 616.200733] ? kasan_check_write+0x14/0x20 [ 616.204977] ? rebalance_domains+0x375/0xdc0 [ 616.209402] ? load_balance+0x3430/0x3430 [ 616.213557] ? enqueue_hrtimer+0x1a5/0x560 [ 616.217800] ? lock_release+0x970/0x970 [ 616.221806] ? hrtimer_update_softirq_timer+0xa0/0xa0 [ 616.227007] ? kasan_check_write+0x14/0x20 [ 616.231268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.236820] ? check_preemption_disabled+0x48/0x200 [ 616.241851] ? run_rebalance_domains+0x38d/0x500 [ 616.246644] ? _nohz_idle_balance+0x7a0/0x7a0 [ 616.251160] ? trace_hardirqs_on+0xbd/0x310 [ 616.255498] ? kvm_sched_clock_read+0x9/0x20 [ 616.259916] ? irq_exit+0x17f/0x1c0 [ 616.263552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.269095] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.274644] ? check_preemption_disabled+0x48/0x200 [ 616.279706] __do_softirq+0x30b/0xad8 [ 616.283566] ? __irqentry_text_end+0x1f9618/0x1f9618 [ 616.288686] ? pvclock_read_flags+0x160/0x160 [ 616.293193] ? lapic_next_event+0x5a/0x90 [ 616.297399] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.302942] ? clockevents_program_event+0x140/0x370 [ 616.308055] ? kvm_clock_read+0x18/0x30 [ 616.312041] ? kvm_sched_clock_read+0x9/0x20 [ 616.316456] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.322016] ? check_preemption_disabled+0x48/0x200 [ 616.322030] Dead loop on virtual device ip6_vti0, fix it urgently! [ 616.327041] irq_exit+0x17f/0x1c0 [ 616.327059] smp_apic_timer_interrupt+0x1cb/0x760 [ 616.327080] ? smp_call_function_single_interrupt+0x650/0x650 [ 616.347531] ? interrupt_entry+0xb5/0xf0 [ 616.351598] ? trace_hardirqs_off_caller+0xbb/0x310 [ 616.356616] ? trace_hardirqs_off_caller+0xbb/0x310 [ 616.361629] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 616.366476] ? trace_hardirqs_on_caller+0x310/0x310 [ 616.371490] ? trace_hardirqs_on_caller+0x310/0x310 [ 616.376502] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.382037] ? check_preemption_disabled+0x48/0x200 [ 616.387045] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.392581] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 616.397437] apic_timer_interrupt+0xf/0x20 [ 616.401666] [ 616.403901] RIP: 0010:do_raw_spin_lock+0x47/0x200 [ 616.408738] Code: 89 fa 48 83 ec 08 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 7b 01 00 00 81 7b 04 ad 4e ad de <0f> 85 f2 00 00 00 4c 8d 6b 10 48 b8 00 00 00 00 00 fc ff df 4c 89 [ 616.427648] RSP: 0018:ffff8801a040f260 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 616.435395] RAX: 0000000000000007 RBX: ffff8801d154ca50 RCX: 0000000000000000 [ 616.442655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801d154ca54 [ 616.449921] RBP: ffff8801a040f288 R08: 0000000000000001 R09: 0000000000000000 [ 616.457182] R10: fffffbfff1277a6a R11: 0000000000000000 R12: ffff8801a040f540 [ 616.464445] R13: 0000000000000000 R14: ffff8801a040f360 R15: ffffea00065c4e40 [ 616.471753] _raw_spin_lock+0x35/0x40 [ 616.475566] ? __handle_mm_fault+0x2983/0x53e0 [ 616.480142] __handle_mm_fault+0x2983/0x53e0 [ 616.484564] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 616.489419] ? rb_insert_color_cached+0x14b0/0x14b0 [ 616.494430] ? kernel_text_address+0x79/0xf0 [ 616.498855] ? __kernel_text_address+0xd/0x40 [ 616.503366] ? lock_acquire+0x1ed/0x520 [ 616.507338] ? handle_mm_fault+0x42a/0xc70 [ 616.511569] ? lock_downgrade+0x900/0x900 [ 616.515718] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 616.521515] ? __do_page_fault+0x67d/0xed0 [ 616.525766] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 616.531232] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 616.536782] ? check_preemption_disabled+0x48/0x200 [ 616.541801] handle_mm_fault+0x54f/0xc70 [ 616.545861] ? __handle_mm_fault+0x53e0/0x53e0 [ 616.550444] ? find_vma+0x34/0x190 [ 616.553993] __do_page_fault+0x67d/0xed0 [ 616.558052] ? mm_fault_error+0x380/0x380 [ 616.562212] ? do_raw_spin_lock+0xc1/0x200 [ 616.566456] do_page_fault+0xf2/0x7e0 [ 616.570272] ? vmalloc_sync_all+0x30/0x30 [ 616.574457] ? error_entry+0x76/0xd0 [ 616.578174] ? trace_hardirqs_off_caller+0xbb/0x310 [ 616.583182] ? vma_link+0x116/0x180 [ 616.586844] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 616.591679] ? trace_hardirqs_on_caller+0x310/0x310 [ 616.596720] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 616.601577] page_fault+0x1e/0x30 [ 616.605040] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 616.610661] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 616.629569] RSP: 0018:ffff8801a040f910 EFLAGS: 00010202 [ 616.634927] RAX: 0000000000000078 RBX: 00007fffb0f1e629 RCX: 0000000000000007 [ 616.642187] RDX: 0000000000000007 RSI: ffffffff88165040 RDI: 00007fffb0f1e629 [ 616.649447] RBP: ffff8801a040fac0 R08: fffffbfff102ca09 R09: fffffbfff102ca08 [ 616.656719] R10: fffffbfff102ca08 R11: 0000000000000006 R12: 00007fffb0f1e630 [ 616.663978] R13: ffff8801a040fa18 R14: ffff8801bf4a53c0 R15: ffff8801c8fff8c0 [ 616.671274] ? load_elf_binary+0x2712/0x5620 [ 616.675691] ? notesize.isra.6+0x80/0x80 [ 616.679749] ? lock_downgrade+0x900/0x900 [ 616.683895] ? kasan_check_write+0x14/0x20 [ 616.688128] search_binary_handler+0x17d/0x570 [ 616.692728] __do_execve_file.isra.33+0x162f/0x2540 [ 616.697778] ? prepare_bprm_creds+0x120/0x120 [ 616.702287] ? usercopy_warn+0x110/0x110 [ 616.706348] ? kasan_check_read+0x11/0x20 [ 616.710495] ? do_raw_spin_unlock+0xa7/0x2f0 [ 616.714917] ? trace_hardirqs_on+0xbd/0x310 [ 616.719237] ? kasan_check_write+0x14/0x20 [ 616.723494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 616.729029] ? strncpy_from_user+0x3be/0x510 [ 616.733434] ? digsig_verify+0x1530/0x1530 [ 616.737672] ? kmem_cache_alloc+0x306/0x730 [ 616.741995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.747526] ? getname_flags+0x26e/0x5a0 [ 616.751600] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 616.757062] __x64_sys_execve+0x8f/0xc0 [ 616.761034] do_syscall_64+0x1b9/0x820 [ 616.764922] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 616.770279] ? syscall_return_slowpath+0x5e0/0x5e0 [ 616.775206] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 616.780065] ? trace_hardirqs_on_caller+0x310/0x310 [ 616.785082] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 616.790095] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.795631] ? prepare_exit_to_usermode+0x291/0x3b0 [ 616.800650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 616.805502] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 616.810685] RIP: 0033:0x7f486830b207 [ 616.814411] Code: Bad RIP value. [ 616.817783] RSP: 002b:00007ffeea4f6d28 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 616.825518] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f486830b207 [ 616.832777] RDX: 0000000000b2ea70 RSI: 00007ffeea4f6e20 RDI: 00007ffeea4f7e30 [ 616.840040] RBP: 0000000000625500 R08: 000000000000590f R09: 000000000000590f [ 616.847299] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000b2ea70 [ 616.854559] R13: 0000000000000007 R14: 0000000000b1d250 R15: 0000000000000005 [ 616.862834] Kernel Offset: disabled [ 616.866453] Rebooting in 86400 seconds..