[info] Using makefile-style concurrent boot in runlevel 2. [ 23.832930] audit: type=1800 audit(1539667105.281:21): pid=5182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 23.860010] audit: type=1800 audit(1539667105.281:22): pid=5182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. 2018/10/16 05:18:33 fuzzer started 2018/10/16 05:18:36 dialing manager at 10.128.0.26:42899 2018/10/16 05:18:36 syscalls: 1 2018/10/16 05:18:36 code coverage: enabled 2018/10/16 05:18:36 comparison tracing: enabled 2018/10/16 05:18:36 setuid sandbox: enabled 2018/10/16 05:18:36 namespace sandbox: enabled 2018/10/16 05:18:36 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/16 05:18:36 fault injection: enabled 2018/10/16 05:18:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/16 05:18:36 net packed injection: enabled 2018/10/16 05:18:36 net device setup: enabled 05:18:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) syzkaller login: [ 51.258060] IPVS: ftp: loaded support on port[0] = 21 05:18:52 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0xa, &(0x7f0000000080), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 51.517778] IPVS: ftp: loaded support on port[0] = 21 05:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xffffffffffff0000) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8d4, 0x4}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x63c, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 51.822796] IPVS: ftp: loaded support on port[0] = 21 05:18:53 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x7, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0xb, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 52.372422] IPVS: ftp: loaded support on port[0] = 21 05:18:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x6c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 52.847597] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.861480] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.875834] device bridge_slave_0 entered promiscuous mode [ 52.987904] IPVS: ftp: loaded support on port[0] = 21 [ 53.024748] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.044678] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.052173] device bridge_slave_1 entered promiscuous mode 05:18:54 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x4, 0x0, 0x59a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) [ 53.244208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 53.252127] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.267290] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.276932] device bridge_slave_0 entered promiscuous mode [ 53.402427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 53.430436] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.447895] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.465840] device bridge_slave_1 entered promiscuous mode [ 53.507820] IPVS: ftp: loaded support on port[0] = 21 [ 53.609996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 53.734840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 53.848946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 53.918841] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.933276] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.956526] device bridge_slave_0 entered promiscuous mode [ 53.985394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 54.064023] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.084791] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.097694] device bridge_slave_1 entered promiscuous mode [ 54.147241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 54.254711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 54.295892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 54.402393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 54.434938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 54.444007] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.486993] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.494301] device bridge_slave_0 entered promiscuous mode [ 54.502022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.539873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 54.564963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.626288] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.632713] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.640625] device bridge_slave_1 entered promiscuous mode [ 54.674040] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 54.690008] team0: Port device team_slave_0 added [ 54.792763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 54.806398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 54.814636] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 54.821943] team0: Port device team_slave_1 added [ 54.958156] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 54.976004] team0: Port device team_slave_0 added [ 54.983754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 55.005497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.023451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 55.065506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.099966] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 55.127218] team0: Port device team_slave_1 added [ 55.217617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 55.248237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.273838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.331531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.352556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 55.384662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.394203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.424036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 55.449351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.460466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.496891] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 55.527307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 55.534418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.554477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.577723] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.584083] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.606123] device bridge_slave_0 entered promiscuous mode [ 55.642773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 55.663478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 55.672992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.686386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.717917] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.724350] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.732663] device bridge_slave_1 entered promiscuous mode [ 55.758465] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 55.775176] team0: Port device team_slave_0 added [ 55.797950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 55.836049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.887753] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.894211] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.922582] device bridge_slave_0 entered promiscuous mode [ 55.937039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 55.948221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 55.955791] team0: Port device team_slave_1 added [ 55.963276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 55.985156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.054524] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.073717] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.082290] device bridge_slave_1 entered promiscuous mode [ 56.111187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.127587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.188448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.261033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.308031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.370400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 56.384959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.401068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.432907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 56.475423] team0: Port device team_slave_0 added [ 56.528058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 56.554946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.565402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.592312] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.611596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 56.626225] team0: Port device team_slave_1 added [ 56.727095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.744128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 56.756030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 56.780943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.815822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.866633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 56.894965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.909680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 56.948537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.972914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.025082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.053505] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.060048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.067007] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.073390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.114008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 57.129778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 57.139381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.165520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.210618] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.217057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.223711] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.230131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.260211] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 57.269148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 57.276967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.289916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.365603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.372972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.452999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.476084] team0: Port device team_slave_0 added [ 57.597651] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.609482] team0: Port device team_slave_1 added [ 57.694105] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.712040] team0: Port device team_slave_0 added [ 57.767616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 57.775313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.792765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.831318] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.848301] team0: Port device team_slave_1 added [ 57.914900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 57.922252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.947871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.990616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.012750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.032407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.053249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.138527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.146164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.155993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.180333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.309487] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.315926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.322568] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.329012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.360574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 58.372669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.396080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.403342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.444467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.470424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.500440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.525590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.683503] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.689936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.696660] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.703040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.721025] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 59.466064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.665824] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.672235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.678997] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.685404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.693430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 59.847956] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.854357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.861084] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.867491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.897487] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 60.505406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.512756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.395896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.596352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.869509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.045379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.445525] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.451715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.465325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.515961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.535870] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.542187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.550753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.936753] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.976185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.048174] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.196648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.453603] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.475899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.482958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.659996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.738727] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.939800] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.071038] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 65.211188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.243300] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.259190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.275473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.538507] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.565168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.580158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.630094] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 65.749365] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.023018] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.096293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 66.102455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.121033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.524690] 8021q: adding VLAN 0 to HW filter on device team0 05:19:08 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0xa, &(0x7f0000000080), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:19:08 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0xa, &(0x7f0000000080), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:19:08 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0xa, &(0x7f0000000080), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:19:09 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0xa, &(0x7f0000000080), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:19:09 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xffffffffffff0000) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8d4, 0x4}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x63c, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 05:19:09 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x7, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0xb, 0x0, 0x28}}}}}, &(0x7f0000000380)) 05:19:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x6c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 05:19:10 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x4, 0x0, 0x59a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) 05:19:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0xa, &(0x7f0000000080), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:19:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xffffffffffff0000) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8d4, 0x4}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x63c, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 05:19:10 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x7, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0xb, 0x0, 0x28}}}}}, &(0x7f0000000380)) 05:19:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x6c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 05:19:10 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x7, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0xb, 0x0, 0x28}}}}}, &(0x7f0000000380)) 05:19:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x6c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 05:19:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0xa, &(0x7f0000000080), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:19:10 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x4, 0x0, 0x59a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) 05:19:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xffffffffffff0000) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8d4, 0x4}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x63c, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 05:19:10 executing program 4: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:10 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x4, 0x0, 0x59a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) 05:19:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:10 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x4, 0x0, 0x59a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) 05:19:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:10 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x4, 0x0, 0x59a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) 05:19:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d00)={&(0x7f0000000000), 0xc, &(0x7f0000000cc0)={&(0x7f0000000800)=@acquire={0x16c, 0x17, 0x3, 0x0, 0x0, {{@in6}, @in=@broadcast, {@in6=@local, @in6=@dev}, {{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast}, 0x2, @in6}]}]}, 0x16c}}, 0x0) [ 69.393678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.411777] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:10 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x4, 0x0, 0x59a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) 05:19:11 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d00)={&(0x7f0000000000), 0xc, &(0x7f0000000cc0)={&(0x7f0000000800)=@acquire={0x16c, 0x17, 0x3, 0x0, 0x0, {{@in6}, @in=@broadcast, {@in6=@local, @in6=@dev}, {{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast}, 0x2, @in6}]}]}, 0x16c}}, 0x0) 05:19:11 executing program 4: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d00)={&(0x7f0000000000), 0xc, &(0x7f0000000cc0)={&(0x7f0000000800)=@acquire={0x16c, 0x17, 0x3, 0x0, 0x0, {{@in6}, @in=@broadcast, {@in6=@local, @in6=@dev}, {{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast}, 0x2, @in6}]}]}, 0x16c}}, 0x0) 05:19:11 executing program 5: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:11 executing program 1: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 69.866530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.916802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.923626] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.968862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.976962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 05:19:11 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d00)={&(0x7f0000000000), 0xc, &(0x7f0000000cc0)={&(0x7f0000000800)=@acquire={0x16c, 0x17, 0x3, 0x0, 0x0, {{@in6}, @in=@broadcast, {@in6=@local, @in6=@dev}, {{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast}, 0x2, @in6}]}]}, 0x16c}}, 0x0) 05:19:11 executing program 4: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:11 executing program 5: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:11 executing program 1: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:11 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 05:19:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 05:19:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 05:19:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 05:19:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000ffffffe80000200000000000000000000000ffffffff0000000000000000000000000012c301a8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00060000000000000000000000010100000000000000000000001000000000000100895fc5d400000012a85f001a4b00feffffffffff04000000aaaaaaaaaa000003cae1e50000007000000070000000a00000004155444954000000060000000000007f0000000000000000000000000080000008000000000000000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 05:19:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 70.917177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 70.954252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:12 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 70.998128] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 71.005453] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 71.036960] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:12 executing program 4: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:12 executing program 1: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:12 executing program 5: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 71.131569] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:12 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:12 executing program 0: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f00000012c0)}, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="8fe517f0bb48037531ba5ac84ee69e5401098cc03f9bbe31fc", 0x19}], 0x1) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) read(r1, &(0x7f0000000000)=""/253, 0xfd2c) [ 71.191274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:13 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 72.462097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 72.509786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 72.545620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:14 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="620af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf13000000000000850000002d000000b700000000109b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:19:14 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e000000000000000000000006", 0xd}], 0x1, &(0x7f0000000100)}, 0x0) [ 72.597382] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 72.626983] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 05:19:14 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e000000000000000000000006", 0xd}], 0x1, &(0x7f0000000100)}, 0x0) 05:19:14 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x3, 0x0, 0xffffff7f}, 0x80, &(0x7f0000000580)}, 0x0) 05:19:14 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e000000000000000000000006", 0xd}], 0x1, &(0x7f0000000100)}, 0x0) [ 72.759737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:14 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x3, 0x0, 0xffffff7f}, 0x80, &(0x7f0000000580)}, 0x0) 05:19:14 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x0, 0x9}, &(0x7f0000000a80)=0x90) accept$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140), 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:19:14 executing program 0: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f00000012c0)}, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="8fe517f0bb48037531ba5ac84ee69e5401098cc03f9bbe31fc", 0x19}], 0x1) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) read(r1, &(0x7f0000000000)=""/253, 0xfd2c) 05:19:14 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e000000000000000000000006", 0xd}], 0x1, &(0x7f0000000100)}, 0x0) 05:19:14 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x3, 0x0, 0xffffff7f}, 0x80, &(0x7f0000000580)}, 0x0) 05:19:14 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x3, 0x0, 0xffffff7f}, 0x80, &(0x7f0000000580)}, 0x0) [ 73.306222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 73.364699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:14 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="15") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x5560676d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 05:19:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/147, 0x1ffff}, 0x18) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/44, 0xfffffffffffffde6}}], 0x1, 0x0, &(0x7f0000002cc0)) 05:19:14 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="620af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf13000000000000850000002d000000b700000000109b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:19:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/147, 0x1ffff}, 0x18) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/44, 0xfffffffffffffde6}}], 0x1, 0x0, &(0x7f0000002cc0)) 05:19:15 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="620af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf13000000000000850000002d000000b700000000109b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:19:15 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="620af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf13000000000000850000002d000000b700000000109b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:19:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/147, 0x1ffff}, 0x18) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/44, 0xfffffffffffffde6}}], 0x1, 0x0, &(0x7f0000002cc0)) 05:19:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/147, 0x1ffff}, 0x18) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/44, 0xfffffffffffffde6}}], 0x1, 0x0, &(0x7f0000002cc0)) 05:19:15 executing program 0: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f00000012c0)}, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="8fe517f0bb48037531ba5ac84ee69e5401098cc03f9bbe31fc", 0x19}], 0x1) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) read(r1, &(0x7f0000000000)=""/253, 0xfd2c) 05:19:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/147, 0x1ffff}, 0x18) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/44, 0xfffffffffffffde6}}], 0x1, 0x0, &(0x7f0000002cc0)) 05:19:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:15 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x21b) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 05:19:15 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="15") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x5560676d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 05:19:15 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8d071, 0xffffffffffffffff, 0x0) 05:19:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/147, 0x1ffff}, 0x18) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/44, 0xfffffffffffffde6}}], 0x1, 0x0, &(0x7f0000002cc0)) 05:19:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:15 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x21b) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 05:19:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/147, 0x1ffff}, 0x18) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/44, 0xfffffffffffffde6}}], 0x1, 0x0, &(0x7f0000002cc0)) 05:19:16 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x21b) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 05:19:16 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x21b) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 05:19:16 executing program 0: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f00000012c0)}, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="8fe517f0bb48037531ba5ac84ee69e5401098cc03f9bbe31fc", 0x19}], 0x1) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) read(r1, &(0x7f0000000000)=""/253, 0xfd2c) 05:19:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8d071, 0xffffffffffffffff, 0x0) 05:19:16 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x21b) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 05:19:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8d071, 0xffffffffffffffff, 0x0) 05:19:17 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x21b) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 05:19:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:17 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="15") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x5560676d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 05:19:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x21b) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 05:19:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast2}, {}, {}, 0x0, 0x6e6bb4}}, [@mark={0xc}]}, 0xcc}}, 0x0) 05:19:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xd, 0x249e20, 0x8000000001, 0xc, 0xffffffffffffffff, 0x0, [0x10]}, 0x2c) 05:19:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast2}, {}, {}, 0x0, 0x6e6bb4}}, [@mark={0xc}]}, 0xcc}}, 0x0) 05:19:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8d071, 0xffffffffffffffff, 0x0) 05:19:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast2}, {}, {}, 0x0, 0x6e6bb4}}, [@mark={0xc}]}, 0xcc}}, 0x0) 05:19:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:18 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="15") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x5560676d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 05:19:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast2}, {}, {}, 0x0, 0x6e6bb4}}, [@mark={0xc}]}, 0xcc}}, 0x0) 05:19:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xd, 0x249e20, 0x8000000001, 0xc, 0xffffffffffffffff, 0x0, [0x10]}, 0x2c) 05:19:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480), &(0x7f0000000000)=0x8) 05:19:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="00043b28d1dd4ac69366069bfc9e12a16708e6"], 0x13) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 05:19:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x3) 05:19:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x3) 05:19:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x3) 05:19:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x3) 05:19:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x3) 05:19:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xd, 0x249e20, 0x8000000001, 0xc, 0xffffffffffffffff, 0x0, [0x10]}, 0x2c) 05:19:18 executing program 2: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) [ 77.210420] veth0: mtu less than device minimum [ 77.627718] veth0: mtu less than device minimum 05:19:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x3) 05:19:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x3) 05:19:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xd, 0x249e20, 0x8000000001, 0xc, 0xffffffffffffffff, 0x0, [0x10]}, 0x2c) 05:19:19 executing program 2: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 05:19:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480), &(0x7f0000000000)=0x8) 05:19:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480), &(0x7f0000000000)=0x8) [ 77.900496] veth0: mtu less than device minimum 05:19:19 executing program 5: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 05:19:19 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 05:19:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x1c, 0x1c, 0x303, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) [ 78.064701] veth0: mtu less than device minimum 05:19:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x1c, 0x1c, 0x303, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) [ 78.108892] veth0: mtu less than device minimum 05:19:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x1c, 0x1c, 0x303, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) 05:19:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@bridge_newneigh={0x1c, 0x1c, 0x303, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) 05:19:19 executing program 3: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480), &(0x7f0000000000)=0x8) [ 78.757767] dccp_close: ABORT with 816 bytes unread [ 78.789621] dccp_close: ABORT with 1095 bytes unread 05:19:20 executing program 3: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:20 executing program 2: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 05:19:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480), &(0x7f0000000000)=0x8) [ 79.133964] veth0: mtu less than device minimum 05:19:20 executing program 5: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) [ 79.165703] dccp_close: ABORT with 408 bytes unread [ 79.178970] dccp_close: ABORT with 1095 bytes unread 05:19:20 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 05:19:20 executing program 3: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:21 executing program 3: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="5d3b9814f3a3cbccd012df64573f84829e527102d2d3c0ff7b5329b1e8c37cfe342633beaf65e74516cbdd25d866008a7b10cf29ec41ed95da9e8b566c21e4250d55d57f7838de877dc8577416c8e78d3c96d7f326369a41d7b2c156c9adc612c891d7be031a29b72368e488fd89f279c14eb5963f34e2e6b93d6bc17b97de2d042ff9becab1da68d1bf56f8612593e7745b03fdf7eca2fd6d64965011ca669af16f26ed83a8eb1c690abdb0f4c0be48d3a547112237794613d011b70124ce53ef561470fbd7fc54bf766bfae0c0f5fa5cf3de4f839959d5d8ff5ff6bc7148d01c8434571ac2304d2acef0f224ee87a31a0c8782fb8b61c207b2896238f83556cbdbd756c5fb6414b19ea11f2601df978fa6f601bec12b4520e4a4dbbffc8e913a345357c53a86ce00fe5fc0bb24a596eeeef9303e0cf5bf7b33281674424ec39440e0af155b3215db21e7450bdafce97b9ebe3d6301ecd5656be73beb81af72845ca3270be50d147bc3eedc2d4408f2739a997de321d742502d339188d884133720e87d57bd452db8754bcb64e035ef615cd76045532c2c"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480), &(0x7f0000000000)=0x8) 05:19:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480), &(0x7f0000000000)=0x8) 05:19:21 executing program 3: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="5d3b9814f3a3cbccd012df64573f84829e527102d2d3c0ff7b5329b1e8c37cfe342633beaf65e74516cbdd25d866008a7b10cf29ec41ed95da9e8b566c21e4250d55d57f7838de877dc8577416c8e78d3c96d7f326369a41d7b2c156c9adc612c891d7be031a29b72368e488fd89f279c14eb5963f34e2e6b93d6bc17b97de2d042ff9becab1da68d1bf56f8612593e7745b03fdf7eca2fd6d64965011ca669af16f26ed83a8eb1c690abdb0f4c0be48d3a547112237794613d011b70124ce53ef561470fbd7fc54bf766bfae0c0f5fa5cf3de4f839959d5d8ff5ff6bc7148d01c8434571ac2304d2acef0f224ee87a31a0c8782fb8b61c207b2896238f83556cbdbd756c5fb6414b19ea11f2601df978fa6f601bec12b4520e4a4dbbffc8e913a345357c53a86ce00fe5fc0bb24a596eeeef9303e0cf5bf7b33281674424ec39440e0af155b3215db21e7450bdafce97b9ebe3d6301ecd5656be73beb81af72845ca3270be50d147bc3eedc2d4408f2739a997de321d742502d339188d884133720e87d57bd452db8754bcb64e035ef615cd76045532c2c"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:21 executing program 2: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 05:19:21 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 05:19:21 executing program 5: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f8571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0\x00', 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0xff0f000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) 05:19:21 executing program 3: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:21 executing program 0: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:22 executing program 3: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="5d3b9814f3a3cbccd012df64573f84829e527102d2d3c0ff7b5329b1e8c37cfe342633beaf65e74516cbdd25d866008a7b10cf29ec41ed95da9e8b566c21e4250d55d57f7838de877dc8577416c8e78d3c96d7f326369a41d7b2c156c9adc612c891d7be031a29b72368e488fd89f279c14eb5963f34e2e6b93d6bc17b97de2d042ff9becab1da68d1bf56f8612593e7745b03fdf7eca2fd6d64965011ca669af16f26ed83a8eb1c690abdb0f4c0be48d3a547112237794613d011b70124ce53ef561470fbd7fc54bf766bfae0c0f5fa5cf3de4f839959d5d8ff5ff6bc7148d01c8434571ac2304d2acef0f224ee87a31a0c8782fb8b61c207b2896238f83556cbdbd756c5fb6414b19ea11f2601df978fa6f601bec12b4520e4a4dbbffc8e913a345357c53a86ce00fe5fc0bb24a596eeeef9303e0cf5bf7b33281674424ec39440e0af155b3215db21e7450bdafce97b9ebe3d6301ecd5656be73beb81af72845ca3270be50d147bc3eedc2d4408f2739a997de321d742502d339188d884133720e87d57bd452db8754bcb64e035ef615cd76045532c2c"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:22 executing program 4: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:22 executing program 0: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f757009487aeb93b499ec8dd429282e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000100)={0x3}) 05:19:22 executing program 0: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:22 executing program 4: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="5d3b9814f3a3cbccd012df64573f84829e527102d2d3c0ff7b5329b1e8c37cfe342633beaf65e74516cbdd25d866008a7b10cf29ec41ed95da9e8b566c21e4250d55d57f7838de877dc8577416c8e78d3c96d7f326369a41d7b2c156c9adc612c891d7be031a29b72368e488fd89f279c14eb5963f34e2e6b93d6bc17b97de2d042ff9becab1da68d1bf56f8612593e7745b03fdf7eca2fd6d64965011ca669af16f26ed83a8eb1c690abdb0f4c0be48d3a547112237794613d011b70124ce53ef561470fbd7fc54bf766bfae0c0f5fa5cf3de4f839959d5d8ff5ff6bc7148d01c8434571ac2304d2acef0f224ee87a31a0c8782fb8b61c207b2896238f83556cbdbd756c5fb6414b19ea11f2601df978fa6f601bec12b4520e4a4dbbffc8e913a345357c53a86ce00fe5fc0bb24a596eeeef9303e0cf5bf7b33281674424ec39440e0af155b3215db21e7450bdafce97b9ebe3d6301ecd5656be73beb81af72845ca3270be50d147bc3eedc2d4408f2739a997de321d742502d339188d884133720e87d57bd452db8754bcb64e035ef615cd76045532c2c"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f757009487aeb93b499ec8dd429282e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000100)={0x3}) 05:19:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f757009487aeb93b499ec8dd429282e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000100)={0x3}) 05:19:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f757009487aeb93b499ec8dd429282e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000100)={0x3}) 05:19:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x8) 05:19:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000000000000000800130000000300000000000000000006000000000000000000800000000000e000000100000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:19:23 executing program 4: r0 = socket$inet6(0xa, 0xa10e9db1d8208721, 0x401) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002180)={0x0, @broadcast, @dev}, &(0x7f00000021c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002200)={@mcast2, 0x34, r5}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cgroup\x00', 0xffffffffffffff9c}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) setsockopt$llc_int(r7, 0x10c, 0x7, &(0x7f0000002100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, &(0x7f0000000500)=""/225, 0xe1, 0x1000}, 0x7}, {{&(0x7f0000000600)=@ipx, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/3, 0x3}], 0x3, &(0x7f0000001800)=""/250, 0xfa, 0x3}, 0xffffffffffffffe0}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/126, 0x7e}, {&(0x7f0000001a00)=""/14, 0xe}, {&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/220, 0xdc}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000001d40)=""/168, 0xa8}, {&(0x7f0000001e00)=""/243, 0xf3}], 0x8, &(0x7f0000001f80)=""/126, 0x7e, 0x6}, 0x80000001}], 0x3, 0x40000000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000002140)={r7}) r9 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x81, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4]}, &(0x7f0000002480)=0x100) bind$packet(r9, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 05:19:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) readv(r1, &(0x7f0000000c00)=[{&(0x7f00000003c0)=""/175, 0x2000046f}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000480)=""/95, 0x5f}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000680)=""/213, 0xd5}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f00000009c0)=""/235, 0xeb}], 0x7) shutdown(r1, 0x0) 05:19:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000006300)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000004c0)=""/88, 0x58}], 0x1}}], 0x1, 0x0, &(0x7f0000006500)) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x7ffff000}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 05:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 05:19:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x8) 05:19:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000000000000000800130000000300000000000000000006000000000000000000800000000000e000000100000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:19:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) readv(r1, &(0x7f0000000c00)=[{&(0x7f00000003c0)=""/175, 0x2000046f}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000480)=""/95, 0x5f}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000680)=""/213, 0xd5}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f00000009c0)=""/235, 0xeb}], 0x7) shutdown(r1, 0x0) 05:19:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x8) 05:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 05:19:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000000000000000800130000000300000000000000000006000000000000000000800000000000e000000100000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:19:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) readv(r1, &(0x7f0000000c00)=[{&(0x7f00000003c0)=""/175, 0x2000046f}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000480)=""/95, 0x5f}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000680)=""/213, 0xd5}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f00000009c0)=""/235, 0xeb}], 0x7) shutdown(r1, 0x0) 05:19:23 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 05:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 05:19:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x8) 05:19:23 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x80000dcb]}) 05:19:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000000000000000800130000000300000000000000000006000000000000000000800000000000e000000100000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:19:23 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 05:19:23 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 05:19:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) readv(r1, &(0x7f0000000c00)=[{&(0x7f00000003c0)=""/175, 0x2000046f}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000480)=""/95, 0x5f}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000680)=""/213, 0xd5}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f00000009c0)=""/235, 0xeb}], 0x7) shutdown(r1, 0x0) 05:19:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, 0x7a}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x20002154}}, 0x0) 05:19:23 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 05:19:23 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 05:19:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000009c0)=""/38, &(0x7f0000000000)=0xfffffffffffffe68) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000001c0)=""/190, &(0x7f0000000280)=0xffffffffffffffaa) 05:19:23 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x80000dcb]}) 05:19:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:23 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 05:19:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000009c0)=""/38, &(0x7f0000000000)=0xfffffffffffffe68) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000001c0)=""/190, &(0x7f0000000280)=0xffffffffffffffaa) 05:19:23 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 05:19:23 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x80000dcb]}) 05:19:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xabb, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 05:19:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 05:19:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, 0x7a}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x20002154}}, 0x0) 05:19:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000009c0)=""/38, &(0x7f0000000000)=0xfffffffffffffe68) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000001c0)=""/190, &(0x7f0000000280)=0xffffffffffffffaa) 05:19:24 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x80000dcb]}) 05:19:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 05:19:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000009c0)=""/38, &(0x7f0000000000)=0xfffffffffffffe68) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000001c0)=""/190, &(0x7f0000000280)=0xffffffffffffffaa) 05:19:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, 0x7a}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x20002154}}, 0x0) 05:19:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xabb, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 05:19:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 05:19:24 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 05:19:24 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, 0x7a}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x20002154}}, 0x0) 05:19:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xabb, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 05:19:24 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xabb, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 05:19:24 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, 0x7a}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x20002154}}, 0x0) 05:19:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:24 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:24 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:24 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:25 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:25 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, 0x7a}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x20002154}}, 0x0) 05:19:25 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, 0x7a}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x20002154}}, 0x0) 05:19:25 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:25 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cbc5ddd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c0000003cf174d5e78db00bb8881fd20ae460ed21056b9f7ad1011751f97e68be3fe23d8469d94d2695919b8e6d164113a8abae7a1ca86d050a6020a67a4816b338c5e8e9aacf57be0b1881cd163f214985e280181409d16dfe36ade32cae2b5835bf68472b1072f69966ea093753c455d85dfcbe8e5b9a0d8b4a51802ae93efa238f7f3b6a0b3d9159b6dd21fb7ab903b1a59d", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:25 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000"], 0x1}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 05:19:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) close(r2) shutdown(r1, 0x1) 05:19:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cbc5ddd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c0000003cf174d5e78db00bb8881fd20ae460ed21056b9f7ad1011751f97e68be3fe23d8469d94d2695919b8e6d164113a8abae7a1ca86d050a6020a67a4816b338c5e8e9aacf57be0b1881cd163f214985e280181409d16dfe36ade32cae2b5835bf68472b1072f69966ea093753c455d85dfcbe8e5b9a0d8b4a51802ae93efa238f7f3b6a0b3d9159b6dd21fb7ab903b1a59d", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) close(r2) shutdown(r1, 0x1) 05:19:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) close(r2) shutdown(r1, 0x1) 05:19:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) close(r2) shutdown(r1, 0x1) 05:19:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cbc5ddd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c0000003cf174d5e78db00bb8881fd20ae460ed21056b9f7ad1011751f97e68be3fe23d8469d94d2695919b8e6d164113a8abae7a1ca86d050a6020a67a4816b338c5e8e9aacf57be0b1881cd163f214985e280181409d16dfe36ade32cae2b5835bf68472b1072f69966ea093753c455d85dfcbe8e5b9a0d8b4a51802ae93efa238f7f3b6a0b3d9159b6dd21fb7ab903b1a59d", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) close(r2) shutdown(r1, 0x1) 05:19:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) close(r2) shutdown(r1, 0x1) 05:19:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) close(r2) shutdown(r1, 0x1) 05:19:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, 0x8) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:19:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000100)) 05:19:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r3) 05:19:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000100)) 05:19:27 executing program 0: r0 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448d2, &(0x7f0000000000)={{0x0, 0x0, 0x4}}) 05:19:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x35100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 05:19:27 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="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", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) [ 85.786672] netlink: 'syz-executor2': attribute type 1 has an invalid length. 05:19:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000100)) 05:19:27 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="680c4c067e5cf188f070c2c4f5d7aad9eba35d38314a81ef590dfdc53ff08f8c695a4f5fe4cc3597b50d98293a70cdb3dcc5922cd125f0200953e8ec9e973129bb26e9b4fc36e287cd0b80b874378114d9668cf455122278a8af3489a803e773e890d8a7a3084e3bf242f380df846b844b47ad7fc32ac369cbe8994990bae24967c0779b0960ad4d3c5848d11dc3b4f8911923fd4dfa7cde9eadf90e27017bb55c43b9d8100ee720d5ad899d9214e2c1fed64986bc36c3cfc725d014402e0db285a62c01f7fbbf37c421f04a920eb4371e3193f98aa4b9f48be514267cf2c080f8e785f01608210be76a8f6f44fdfb25bd834b674ca155288a5f08e7873fca3c934bbe6e17ca0efda3370fd7c4b5cb3847b213194d960ab24f6c9281b4b5a3fd7e1f6f59a27ee358377b4c58a726c0eb42595348e3b7202e4d075d5ef404d9e4ae8775e632c6465d046e8c79d4e05800b1a9095fa9e6cf70e6d5ecee089952694205efc14799716018a6f4eb359b56c5b9f1eb5f57f3c006677d1f42490f02493c0914e779e4e5a6e937c8686df5e6fdf5bebd58800f7b2fae032836fbaf305bbfdf9a213705082d45317228e54a9c43fed922c26893d8c816aaf0ef8dfe19bc53e8507804d37bc07a79b9ebf9684955d32f0edb79a4f2222f91ebfc4cd2b28a09c1046bf2de7bd5753c22f746f6a4e8b76e1418313aaddbfc52", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 05:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x35100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 05:19:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:19:27 executing program 0: r0 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448d2, &(0x7f0000000000)={{0x0, 0x0, 0x4}}) 05:19:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) [ 85.983328] netlink: 'syz-executor2': attribute type 1 has an invalid length. 05:19:27 executing program 0: r0 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448d2, &(0x7f0000000000)={{0x0, 0x0, 0x4}}) 05:19:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:19:27 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="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", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 05:19:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000100)) 05:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x35100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) [ 86.085959] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:19:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 86.185144] netlink: 'syz-executor2': attribute type 1 has an invalid length. 05:19:27 executing program 0: r0 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448d2, &(0x7f0000000000)={{0x0, 0x0, 0x4}}) 05:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x35100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 05:19:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000001c0)}, 0x10) 05:19:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:27 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="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", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) [ 86.369992] netlink: 'syz-executor2': attribute type 1 has an invalid length. 05:19:28 executing program 0: r0 = socket$kcm(0x11, 0x800000000000003, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000023c0)}}], 0x1, 0x60, &(0x7f0000004540)={0x77359400}) 05:19:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000001c0)}, 0x10) 05:19:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x12, 0xbc, 0x4, 0xb78, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 05:19:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xd, @mcast2}, 0x1c) 05:19:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000001c0)}, 0x10) 05:19:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x12, 0xbc, 0x4, 0xb78, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 05:19:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x12, 0xbc, 0x4, 0xb78, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 05:19:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000001c0)}, 0x10) 05:19:28 executing program 0: r0 = socket$kcm(0x11, 0x800000000000003, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000023c0)}}], 0x1, 0x60, &(0x7f0000004540)={0x77359400}) 05:19:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xd, @mcast2}, 0x1c) 05:19:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x12, 0xbc, 0x4, 0xb78, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 05:19:28 executing program 0: r0 = socket$kcm(0x11, 0x800000000000003, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000023c0)}}], 0x1, 0x60, &(0x7f0000004540)={0x77359400}) 05:19:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x12, 0xbc, 0x4, 0xb78, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 05:19:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xd, @mcast2}, 0x1c) 05:19:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x12, 0xbc, 0x4, 0xb78, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 05:19:29 executing program 0: r0 = socket$kcm(0x11, 0x800000000000003, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000023c0)}}], 0x1, 0x60, &(0x7f0000004540)={0x77359400}) 05:19:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x12, 0xbc, 0x4, 0xb78, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 05:19:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xd, @mcast2}, 0x1c) [ 87.877027] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:19:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) [ 88.088212] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 88.090069] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 88.126078] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:19:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 05:19:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x5c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 05:19:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x5c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 05:19:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x5c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 05:19:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 05:19:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x5c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 05:19:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 05:19:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r2, 0x6, 0x4, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xffffffffffffff59, 0x9}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x38aa, r3}, 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000180)=0x80) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001400)=""/252, 0xfc}}], 0x1, 0x0, &(0x7f0000002800)={0x0, r4+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 05:19:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 05:19:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 05:19:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 05:19:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 05:19:31 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 05:19:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:19:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4800, 0x201}}}}}]}, 0x50}}, 0x0) [ 90.394746] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 90.402858] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 90.466506] netlink: 'syz-executor1': attribute type 16 has an invalid length. [ 90.482285] netlink: 'syz-executor1': attribute type 16 has an invalid length. 05:19:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:19:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4800, 0x201}}}}}]}, 0x50}}, 0x0) [ 90.648869] netlink: 'syz-executor1': attribute type 16 has an invalid length. [ 90.650314] netlink: 'syz-executor2': attribute type 29 has an invalid length. 05:19:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4800, 0x201}}}}}]}, 0x50}}, 0x0) 05:19:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:19:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4800, 0x201}}}}}]}, 0x50}}, 0x0) 05:19:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000004300)={&(0x7f00000000c0), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='Y']}]}]}, 0x2c}}, 0x0) 05:19:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) [ 90.812912] validate_nla: 2 callbacks suppressed [ 90.812920] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 90.837981] netlink: 'syz-executor1': attribute type 16 has an invalid length. 05:19:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) [ 90.862489] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 90.889021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 05:19:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4800, 0x201}}}}}]}, 0x50}}, 0x0) 05:19:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 90.931988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 05:19:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4800, 0x201}}}}}]}, 0x50}}, 0x0) 05:19:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) 05:19:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000004300)={&(0x7f00000000c0), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='Y']}]}]}, 0x2c}}, 0x0) [ 91.017849] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 91.032638] netlink: 'syz-executor5': attribute type 16 has an invalid length. 05:19:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4800, 0x201}}}}}]}, 0x50}}, 0x0) 05:19:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) [ 91.108317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 91.127901] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 91.144669] netlink: 'syz-executor1': attribute type 16 has an invalid length. 05:19:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000004300)={&(0x7f00000000c0), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='Y']}]}]}, 0x2c}}, 0x0) 05:19:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) [ 91.258469] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 91.310136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 05:19:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) 05:19:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000004300)={&(0x7f00000000c0), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='Y']}]}]}, 0x2c}}, 0x0) 05:19:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) 05:19:32 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) 05:19:32 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) [ 91.513275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 05:19:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) 05:19:33 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) 05:19:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) 05:19:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4000) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) 05:19:33 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f00000000c0), 0x69b) 05:19:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f00000000c0), 0x69b) 05:19:33 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f00000000c0), 0x69b) 05:19:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f00000000c0), 0x69b) 05:19:33 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f00000000c0), 0x69b) 05:19:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x1d}]}, 0x10) 05:19:33 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x3f33}, 0x10) unshare(0x2000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x400000008004, 0x0, r1}, 0x2c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) accept(r2, &(0x7f0000000340)=@nfc_llcp, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 05:19:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000800)={@llc={0x1a, 0x0, 0x0, 0x0, 0x10a5, 0x9, @local}, {&(0x7f0000000740)=""/100, 0x64}, &(0x7f00000007c0)}, 0xa0) 05:19:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa}]}, 0x2c}}, 0x0) 05:19:34 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f00000000c0), 0x69b) 05:19:34 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f00000000c0), 0x69b) 05:19:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x1d}]}, 0x10) [ 92.658900] netlink: 'syz-executor2': attribute type 10 has an invalid length. 05:19:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x6c00, 0x1) 05:19:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa}]}, 0x2c}}, 0x0) 05:19:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) 05:19:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000200), 0x9e0819dd) 05:19:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x1d}]}, 0x10) 05:19:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x6c00, 0x1) [ 92.905405] netlink: 'syz-executor2': attribute type 10 has an invalid length. 05:19:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa}]}, 0x2c}}, 0x0) 05:19:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000800)={@llc={0x1a, 0x0, 0x0, 0x0, 0x10a5, 0x9, @local}, {&(0x7f0000000740)=""/100, 0x64}, &(0x7f00000007c0)}, 0xa0) 05:19:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x6c00, 0x1) 05:19:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) 05:19:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x1d}]}, 0x10) 05:19:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa}]}, 0x2c}}, 0x0) 05:19:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000800)={@llc={0x1a, 0x0, 0x0, 0x0, 0x10a5, 0x9, @local}, {&(0x7f0000000740)=""/100, 0x64}, &(0x7f00000007c0)}, 0xa0) 05:19:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) [ 93.136211] syz-executor4 (8337) used greatest stack depth: 14600 bytes left 05:19:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x6c00, 0x1) 05:19:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000200), 0x9e0819dd) 05:19:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "490ad6392c94d9a7bd2b607471e1318763d0d19b9239babb8d03de3d67cc0d49dca258d904157d6c15519bb12b0b7b799a54cfb222da80d8b1d7776be1176e250472b6fdfa80c0fdcf074bd988a221f3a163e54d702f98c61ddd59e480584cc82637475b214a506f9c880e6007015feadd1d0bca2012bb2d6b851eecc8d577ef44ba3fb4dc843e6079f97b6304e3257fa099692623ace1c2e4dc4b52db5657d9e82ffd3f7bc8762ba553637f1ca20892099315bc260455387d3db600898f73e93cb4545075588481cdcd61b01270f2f294e298746c88c481a138f572d411f6c2d586012d62347b6a39e56451ec8deab3e1445009e6c2716e76731f05b2ce3c786cbaeef7c951c34b898262ceacd884b2518fad471322f5685a2eb3608c014391aaa1247f677c7fb17a4dc5ec9e721d81479449f621ecaa58ad1f6e2baf126286cc5d0108176a95ad04db23543170de372496426392c3cce6a53aa0fa5c77d95990a89337dc29a6b1e94e8dbd7fbf59223e4e9df019f8770b738d21567859119f2fe5181a4330e512c7311d7113a1bc5b14a7ff7c016b342d9134b9334ca6b7e6bb88cad0f1227e2ccf1d7415a963b2e8842dbc433fe43a72d49fc3dffd0e70c1442f4443f0ba90716822f4782b5f17c26e2b9eeb42cd314bb3852ac7fdaf5724e720a57eec2168c12f0b19572e9b40d6d498d7f346187fe03b"}, 0x219) 05:19:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) 05:19:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) 05:19:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000800)={@llc={0x1a, 0x0, 0x0, 0x0, 0x10a5, 0x9, @local}, {&(0x7f0000000740)=""/100, 0x64}, &(0x7f00000007c0)}, 0xa0) 05:19:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000200), 0x9e0819dd) 05:19:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) 05:19:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) 05:19:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000800)={@llc={0x1a, 0x0, 0x0, 0x0, 0x10a5, 0x9, @local}, {&(0x7f0000000740)=""/100, 0x64}, &(0x7f00000007c0)}, 0xa0) 05:19:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000200), 0x9e0819dd) 05:19:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) 05:19:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x6c00, 0x1) 05:19:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000200), 0x9e0819dd) 05:19:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1000000002, 0x2bf0d92436600fd8) write$binfmt_aout(r0, &(0x7f0000000900)={{}, "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"}, 0x219) 05:19:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x6c00, 0x1) 05:19:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) 05:19:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000800)={@llc={0x1a, 0x0, 0x0, 0x0, 0x10a5, 0x9, @local}, {&(0x7f0000000740)=""/100, 0x64}, &(0x7f00000007c0)}, 0xa0) 05:19:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000200), 0x9e0819dd) 05:19:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) 05:19:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x6c00, 0x1) 05:19:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000800)={@llc={0x1a, 0x0, 0x0, 0x0, 0x10a5, 0x9, @local}, {&(0x7f0000000740)=""/100, 0x64}, &(0x7f00000007c0)}, 0xa0) 05:19:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000200), 0x9e0819dd) 05:19:35 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r1) 05:19:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) [ 94.272955] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 94.317847] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 05:19:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) [ 94.366990] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 94.400100] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 05:19:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x310, 0x10001}, 0x2c) 05:19:35 executing program 4: r0 = socket(0x40000000002, 0x3, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 05:19:35 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r1) 05:19:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 05:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:19:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x310, 0x10001}, 0x2c) 05:19:36 executing program 1: socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 05:19:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) [ 94.657812] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 05:19:36 executing program 4: r0 = socket(0x40000000002, 0x3, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 05:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) [ 94.701910] net_ratelimit: 27 callbacks suppressed [ 94.701923] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 94.729417] sit: non-ECT from 172.20.255.187 with TOS=0x3 05:19:36 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r1) 05:19:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x310, 0x10001}, 0x2c) 05:19:36 executing program 1: socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 05:19:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 05:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:19:36 executing program 1: socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 05:19:36 executing program 4: r0 = socket(0x40000000002, 0x3, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) [ 94.947277] sit: non-ECT from 172.20.255.187 with TOS=0x3 05:19:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x310, 0x10001}, 0x2c) 05:19:36 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r1) 05:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:19:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) [ 95.103415] sit: non-ECT from 172.20.255.187 with TOS=0x3 05:19:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:19:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 05:19:36 executing program 1: socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 05:19:36 executing program 4: r0 = socket(0x40000000002, 0x3, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 05:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_void(r1, 0x29, 0x1, 0x0, 0x300) 05:19:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) [ 95.312199] sit: non-ECT from 172.20.255.187 with TOS=0x3 05:19:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 05:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_void(r1, 0x29, 0x1, 0x0, 0x300) 05:19:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:19:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 05:19:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000), 0x0) 05:19:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_void(r1, 0x29, 0x1, 0x0, 0x300) 05:19:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 05:19:37 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) 05:19:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 05:19:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f00000003c0)=0x14) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) 05:19:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000), 0x0) 05:19:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_void(r1, 0x29, 0x1, 0x0, 0x300) 05:19:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 05:19:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000), 0x0) 05:19:37 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) 05:19:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000), 0x0) 05:19:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 05:19:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000), 0x0) 05:19:37 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xa, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 05:19:37 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) 05:19:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1071}, 0xffffffffffffff70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x88, 0x5d, 0x0, 0x2}, [@ldst={0x2000d02f, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 05:19:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 05:19:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000), 0x0) 05:19:37 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) 05:19:37 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xa, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 05:19:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f00000003c0)=0x14) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) 05:19:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1071}, 0xffffffffffffff70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x88, 0x5d, 0x0, 0x2}, [@ldst={0x2000d02f, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 05:19:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 05:19:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1071}, 0xffffffffffffff70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x88, 0x5d, 0x0, 0x2}, [@ldst={0x2000d02f, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 05:19:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 05:19:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000), 0x0) 05:19:38 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xa, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 05:19:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1071}, 0xffffffffffffff70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x88, 0x5d, 0x0, 0x2}, [@ldst={0x2000d02f, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 05:19:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 05:19:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 05:19:38 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xa, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 05:19:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 05:19:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f00000003c0)=0x14) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) 05:19:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x923, 0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 05:19:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 05:19:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 05:19:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bond\x00'}) 05:19:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) [ 97.068395] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x923, 0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 05:19:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 05:19:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 05:19:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x0, 0x100, 0xd7, &(0x7f0000000500)="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", &(0x7f0000000640)=""/215, 0x8000000000004000}, 0x28) 05:19:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bond\x00'}) [ 97.258795] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x923, 0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 97.431999] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 05:19:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f00000003c0)=0x14) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) 05:19:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bond\x00'}) 05:19:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bond\x00'}) 05:19:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x923, 0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 05:19:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 05:19:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) [ 97.677895] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 05:19:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 05:19:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bond\x00'}) 05:19:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bond\x00'}) 05:19:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 05:19:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 05:19:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 05:19:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 05:19:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 05:19:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bond\x00'}) 05:19:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 05:19:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x26, 0x5, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:19:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) getgid() write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r1, 0x3, 0x208}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x8bde, 0x4}) close(r0) 05:19:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0xc01f}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 05:19:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 05:19:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 05:19:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x34000}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)) 05:19:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x26, 0x5, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:19:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) getgid() write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r1, 0x3, 0x208}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x8bde, 0x4}) close(r0) 05:19:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 05:19:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) getgid() write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r1, 0x3, 0x208}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x8bde, 0x4}) close(r0) 05:19:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x26, 0x5, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:19:40 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0xc01f}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 05:19:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) getgid() write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r1, 0x3, 0x208}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x8bde, 0x4}) close(r0) 05:19:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) 05:19:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x26, 0x5, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:19:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) getgid() write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r1, 0x3, 0x208}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x8bde, 0x4}) close(r0) 05:19:40 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0xc01f}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 05:19:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x34000}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)) 05:19:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) 05:19:40 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) close(r1) 05:19:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) getgid() write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r1, 0x3, 0x208}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x8bde, 0x4}) close(r0) 05:19:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) getgid() write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r1, 0x3, 0x208}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x8bde, 0x4}) close(r0) 05:19:40 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0xc01f}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 05:19:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) 05:19:40 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) close(r1) 05:19:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) 05:19:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) 05:19:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000080)=0x2ca, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) 05:19:41 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) close(r1) 05:19:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x34000}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)) 05:19:41 executing program 1: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 05:19:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000980)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) 05:19:41 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) close(r1) 05:19:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000080)=0x2ca, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) 05:19:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) 05:19:41 executing program 1: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 05:19:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000000340)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000008080)={0x77359400}) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") 05:19:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000980)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) 05:19:41 executing program 1: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 05:19:41 executing program 1: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) [ 100.426331] __nla_parse: 5 callbacks suppressed [ 100.426344] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 100.469896] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 05:19:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000080)=0x2ca, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) [ 100.514380] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 100.550797] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 05:19:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x34000}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)) 05:19:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000980)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) 05:19:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000000340)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000008080)={0x77359400}) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") 05:19:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000000340)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000008080)={0x77359400}) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") 05:19:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000080)=0x2ca, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) 05:19:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) [ 101.128513] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 101.149194] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 05:19:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000980)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) [ 101.174273] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 05:19:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000000340)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000008080)={0x77359400}) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") [ 101.200537] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 05:19:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000000340)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000008080)={0x77359400}) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") 05:19:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:19:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) [ 101.355307] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 101.387781] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 05:19:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:19:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000000340)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000008080)={0x77359400}) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") 05:19:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000000340)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000008080)={0x77359400}) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") 05:19:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:19:43 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) 05:19:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) 05:19:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:19:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:19:43 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) 05:19:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:19:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 05:19:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:19:43 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) 05:19:43 executing program 1: r0 = socket$inet6(0xa, 0x2000000000003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 05:19:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_sset_info}) [ 102.247459] validate_nla: 2 callbacks suppressed [ 102.247480] netlink: 'syz-executor5': attribute type 39 has an invalid length. 05:19:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:19:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_sset_info}) [ 102.305082] openvswitch: netlink: Flow get message rejected, Key attribute missing. 05:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 05:19:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 05:19:44 executing program 1: r0 = socket$inet6(0xa, 0x2000000000003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 05:19:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40816b}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 05:19:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_sset_info}) 05:19:44 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000), 0x80, &(0x7f0000001500)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/228, 0xe4}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000001800)={{}, 0x41}, 0x10) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001000), 0xac, &(0x7f00002d4000)}, 0x0) 05:19:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x2}}) [ 102.615301] netlink: 'syz-executor5': attribute type 39 has an invalid length. [ 102.632946] openvswitch: netlink: Flow get message rejected, Key attribute missing. 05:19:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_sset_info}) 05:19:44 executing program 1: r0 = socket$inet6(0xa, 0x2000000000003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 05:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 05:19:44 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000), 0x80, &(0x7f0000001500)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/228, 0xe4}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000001800)={{}, 0x41}, 0x10) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001000), 0xac, &(0x7f00002d4000)}, 0x0) 05:19:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40816b}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 05:19:44 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000), 0x80, &(0x7f0000001500)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/228, 0xe4}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000001800)={{}, 0x41}, 0x10) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001000), 0xac, &(0x7f00002d4000)}, 0x0) [ 102.836030] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 102.841906] netlink: 'syz-executor5': attribute type 39 has an invalid length. 05:19:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 05:19:44 executing program 1: r0 = socket$inet6(0xa, 0x2000000000003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 05:19:44 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000), 0x80, &(0x7f0000001500)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/228, 0xe4}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000001800)={{}, 0x41}, 0x10) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001000), 0xac, &(0x7f00002d4000)}, 0x0) 05:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 05:19:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40816b}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 05:19:44 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000), 0x80, &(0x7f0000001500)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/228, 0xe4}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000001800)={{}, 0x41}, 0x10) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001000), 0xac, &(0x7f00002d4000)}, 0x0) [ 103.007203] openvswitch: netlink: Flow get message rejected, Key attribute missing. 05:19:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 05:19:44 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000), 0x80, &(0x7f0000001500)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/228, 0xe4}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000001800)={{}, 0x41}, 0x10) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001000), 0xac, &(0x7f00002d4000)}, 0x0) [ 103.071760] netlink: 'syz-executor5': attribute type 39 has an invalid length. 05:19:44 executing program 1: syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 05:19:44 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}}}, 0xf0}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:19:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40816b}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 05:19:44 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000), 0x80, &(0x7f0000001500)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/228, 0xe4}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000001800)={{}, 0x41}, 0x10) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001000), 0xac, &(0x7f00002d4000)}, 0x0) 05:19:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 05:19:44 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x8000400) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/40, &(0x7f0000000080)=0x28) 05:19:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000080)={{0x2c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2c}}, 0x20) 05:19:44 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80, 0x700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xffffdd86}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 05:19:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000040000000001, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) 05:19:44 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}}}, 0xf0}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:19:45 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x8000400) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/40, &(0x7f0000000080)=0x28) 05:19:45 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80, 0x700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xffffdd86}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 05:19:45 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}}}, 0xf0}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:19:45 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000040000000001, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) 05:19:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000080)={{0x2c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2c}}, 0x20) 05:19:45 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x8000400) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/40, &(0x7f0000000080)=0x28) 05:19:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 05:19:45 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}}}, 0xf0}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:19:45 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000040000000001, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) 05:19:45 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80, 0x700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xffffdd86}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 05:19:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000080)={{0x2c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2c}}, 0x20) 05:19:45 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x8000400) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/40, &(0x7f0000000080)=0x28) 05:19:45 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80, 0x700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xffffdd86}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 05:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x6201, 0xe603000000000000, 0xfffffff0}, 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:19:45 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000040000000001, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) 05:19:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000080)={{0x2c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2c}}, 0x20) 05:19:45 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x800000000114, 0x80000000000271c, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffec1) 05:19:45 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x800000000114, 0x80000000000271c, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffec1) 05:19:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 05:19:45 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2f, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x80000dcb]}) 05:19:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000dc0)="ba0209000000000000e99f7b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 05:19:45 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x800000000114, 0x80000000000271c, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffec1) 05:19:46 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x800000000114, 0x80000000000271c, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffec1) 05:19:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000dc0)="ba0209000000000000e99f7b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 05:19:46 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2f, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x80000dcb]}) [ 104.775797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 104.816347] IPv6: ADDRCONF(NETDEV_UP): veth2: link is not ready [ 104.829954] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 104.839006] IPv6: ADDRCONF(NETDEV_UP): veth4: link is not ready [ 104.846899] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 104.853912] IPv6: ADDRCONF(NETDEV_UP): veth6: link is not ready [ 104.863385] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 104.871405] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 104.879219] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 104.891088] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 104.898837] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 104.906455] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 104.913720] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 105.299469] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x6201, 0xe603000000000000, 0xfffffff0}, 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:19:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:19:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000dc0)="ba0209000000000000e99f7b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 05:19:46 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2f, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x80000dcb]}) 05:19:46 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000001edaaea25b8ab833e52adfe344022e1ede4bc4040000002b2f00000000000010"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 05:19:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 05:19:46 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2f, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x80000dcb]}) 05:19:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000dc0)="ba0209000000000000e99f7b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 05:19:46 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000001edaaea25b8ab833e52adfe344022e1ede4bc4040000002b2f00000000000010"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 05:19:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x6201, 0xe603000000000000, 0xfffffff0}, 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:19:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:19:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'veth0_to_team\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002700)) [ 106.973636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x6201, 0xe603000000000000, 0xfffffff0}, 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:19:48 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x3, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 05:19:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'veth0_to_team\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002700)) 05:19:48 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000001edaaea25b8ab833e52adfe344022e1ede4bc4040000002b2f00000000000010"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 05:19:48 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x3, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 05:19:48 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x3, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 05:19:48 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x3, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 05:19:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d03010000000000950000000000000071260000000000006706000002000000bf25000000000000720500000e0000007365000000000000bf54000000000000070400000414ff003d4301000000000095000000000000005d54000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf02000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000002d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:19:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d03010000000000950000000000000071260000000000006706000002000000bf25000000000000720500000e0000007365000000000000bf54000000000000070400000414ff003d4301000000000095000000000000005d54000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf02000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000002d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 107.755704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 107.782807] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x6201, 0xe603000000000000, 0xfffffff0}, 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:19:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:19:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 108.353500] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x6201, 0xe603000000000000, 0xfffffff0}, 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:19:49 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000001edaaea25b8ab833e52adfe344022e1ede4bc4040000002b2f00000000000010"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 05:19:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:19:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'veth0_to_team\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002700)) 05:19:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040), 0x4000000000001c6, 0x0) 05:19:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:19:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'veth0_to_team\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002700)) [ 109.644242] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x6201, 0xe603000000000000, 0xfffffff0}, 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:19:51 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x35e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000280)=0x7f79, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl(r2, 0x8912, &(0x7f0000000640)="153f6234488dd25d5c6070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) [ 109.873195] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000600)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000005300)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 05:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040), 0x4000000000001c6, 0x0) [ 110.966525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:19:52 executing program 5: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000140), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bridge\x00', 'bcsf0\x00', 'gre0\x00', @dev, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], 0xe0, 0xe0, 0x110, [@stp={'stp\x00', 0x48, {{0xb597, {0x0, 0x0, 0x0, @dev, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x218) 05:19:52 executing program 5: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000140), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bridge\x00', 'bcsf0\x00', 'gre0\x00', @dev, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], 0xe0, 0xe0, 0x110, [@stp={'stp\x00', 0x48, {{0xb597, {0x0, 0x0, 0x0, @dev, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x218) 05:19:52 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@deltaction={0x2c, 0x32, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}]}, 0x2c}}, 0x0) 05:19:52 executing program 5: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000140), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bridge\x00', 'bcsf0\x00', 'gre0\x00', @dev, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], 0xe0, 0xe0, 0x110, [@stp={'stp\x00', 0x48, {{0xb597, {0x0, 0x0, 0x0, @dev, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x218) 05:19:52 executing program 5: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000140), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bridge\x00', 'bcsf0\x00', 'gre0\x00', @dev, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], 0xe0, 0xe0, 0x110, [@stp={'stp\x00', 0x48, {{0xb597, {0x0, 0x0, 0x0, @dev, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x218) 05:19:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008f80)=[{{&(0x7f0000000480)=@in6, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/7, 0x7}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/140, 0x8c}], 0x6, &(0x7f0000000080)=""/143, 0x8f}}], 0xb2, 0x0, &(0x7f0000009180)={0x0, 0x1c9c380}) 05:19:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008f80)=[{{&(0x7f0000000480)=@in6, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/7, 0x7}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/140, 0x8c}], 0x6, &(0x7f0000000080)=""/143, 0x8f}}], 0xb2, 0x0, &(0x7f0000009180)={0x0, 0x1c9c380}) 05:19:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008f80)=[{{&(0x7f0000000480)=@in6, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/7, 0x7}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/140, 0x8c}], 0x6, &(0x7f0000000080)=""/143, 0x8f}}], 0xb2, 0x0, &(0x7f0000009180)={0x0, 0x1c9c380}) [ 112.336131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 112.366197] __nla_parse: 10 callbacks suppressed [ 112.366219] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 05:19:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008f80)=[{{&(0x7f0000000480)=@in6, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/7, 0x7}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/140, 0x8c}], 0x6, &(0x7f0000000080)=""/143, 0x8f}}], 0xb2, 0x0, &(0x7f0000009180)={0x0, 0x1c9c380}) [ 112.410002] tc_dump_action: action bad kind [ 267.534874] INFO: task syz-executor4:9365 blocked for more than 140 seconds. [ 267.542142] Not tainted 4.19.0-rc7+ #262 [ 267.547645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 267.555699] syz-executor4 D24208 9365 5455 0x00000004 [ 267.561361] Call Trace: [ 267.563986] __schedule+0x86c/0x1ed0 [ 267.567798] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 267.572915] ? __sched_text_start+0x8/0x8 [ 267.577143] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 267.582645] ? kasan_check_write+0x14/0x20 [ 267.586972] ? do_raw_spin_lock+0xc1/0x200 [ 267.591257] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 267.596437] ? prepare_to_wait_event+0x39f/0xa10 [ 267.601227] ? prepare_to_wait_exclusive+0x480/0x480 [ 267.606395] schedule+0xfe/0x460 [ 267.609781] ? __schedule+0x1ed0/0x1ed0 [ 267.613767] ? ___might_sleep+0x1ed/0x300 [ 267.617965] ? arch_local_save_flags+0x40/0x40 [ 267.622552] ? do_raw_spin_unlock+0xa7/0x2f0 [ 267.627006] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 267.631597] ? replenish_dl_entity.cold.55+0x36/0x36 [ 267.636754] ? __might_sleep+0x95/0x190 [ 267.640782] _synchronize_rcu_expedited+0xc68/0xfd0 [ 267.645856] ? sync_rcu_exp_select_cpus+0x9e0/0x9e0 [ 267.650905] ? is_bpf_text_address+0xac/0x170 [ 267.655457] ? __lock_acquire+0x7ec/0x4ec0 [ 267.659707] ? finish_wait+0x430/0x430 [ 267.663587] ? graph_lock+0x170/0x170 [ 267.667447] ? rcu_bh_qs+0xc0/0xc0 [ 267.671017] ? mark_held_locks+0x130/0x130 [ 267.675929] ? is_bpf_text_address+0xd3/0x170 [ 267.680424] ? graph_lock+0x170/0x170 [ 267.684249] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.689876] ? check_preemption_disabled+0x48/0x200 [ 267.694935] ? check_preemption_disabled+0x48/0x200 [ 267.699986] ? __lock_is_held+0xb5/0x140 [ 267.704065] ? graph_lock+0x170/0x170 [ 267.707929] ? graph_lock+0x170/0x170 [ 267.711818] ? find_held_lock+0x36/0x1c0 [ 267.716067] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 267.721097] ? graph_lock+0x170/0x170 [ 267.724953] ? ___might_sleep+0x1ed/0x300 [ 267.729113] ? __lock_is_held+0xb5/0x140 [ 267.733276] synchronize_rcu_expedited+0x35/0xb0 [ 267.738330] synchronize_net+0x3b/0x60 [ 267.742388] packet_set_ring+0x286/0x1da0 [ 267.746610] ? prb_dispatch_next_block+0x1b0/0x1b0 [ 267.751627] ? __might_fault+0x12b/0x1e0 [ 267.755772] ? lock_downgrade+0x900/0x900 [ 267.759928] ? lock_release+0x970/0x970 [ 267.763884] ? arch_local_save_flags+0x40/0x40 [ 267.768596] ? usercopy_warn+0x110/0x110 [ 267.772671] ? lock_sock_nested+0xe2/0x120 [ 267.776978] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.782548] ? _copy_from_user+0xdf/0x150 [ 267.786768] packet_setsockopt+0x16ef/0x23b0 [ 267.791191] ? packet_getsockopt+0xec0/0xec0 [ 267.795667] ? find_held_lock+0x36/0x1c0 [ 267.799763] ? __fget+0x4aa/0x740 [ 267.803203] ? lock_downgrade+0x900/0x900 [ 267.808068] ? check_preemption_disabled+0x48/0x200 [ 267.813084] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 267.819015] ? kasan_check_read+0x11/0x20 [ 267.823171] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 267.828496] ? rcu_bh_qs+0xc0/0xc0 [ 267.832094] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.837733] ? aa_label_sk_perm+0x46d/0x8e0 [ 267.842216] ? aa_profile_af_perm+0x410/0x410 [ 267.846767] ? ksys_dup3+0x680/0x680 [ 267.850511] ? find_held_lock+0x36/0x1c0 [ 267.854746] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 267.859684] ? aa_sk_perm+0x218/0x8b0 [ 267.863469] ? fget_raw+0x20/0x20 [ 267.866983] ? arch_local_save_flags+0x40/0x40 [ 267.871599] ? aa_af_perm+0x5a0/0x5a0 [ 267.875518] ? __local_bh_enable_ip+0x1a3/0x260 [ 267.880264] ? aa_sock_opt_perm.isra.11+0xa1/0x130 [ 267.885255] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.890828] ? security_socket_setsockopt+0x94/0xc0 [ 267.895926] __sys_setsockopt+0x1ba/0x3c0 [ 267.900086] ? kernel_accept+0x310/0x310 [ 267.904132] ? lockdep_hardirqs_on+0x421/0x5c0 [ 267.908765] ? trace_hardirqs_on+0xbd/0x310 [ 267.913096] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.918539] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 267.924001] __x64_sys_setsockopt+0xbe/0x150 [ 267.928538] do_syscall_64+0x1b9/0x820 [ 267.932471] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 267.938529] ? syscall_return_slowpath+0x5e0/0x5e0 [ 267.943457] ? trace_hardirqs_on_caller+0x310/0x310 [ 267.948519] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 267.953548] ? recalc_sigpending_tsk+0x180/0x180 [ 267.958352] ? kasan_check_write+0x14/0x20 [ 267.962591] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.967510] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.972785] RIP: 0033:0x457569 [ 267.976018] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 2a 60 09 <01> 87 01 8b 05 22 60 09 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 267.994950] RSP: 002b:00007f4779f55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 268.002678] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 268.009979] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000007 [ 268.017290] RBP: 000000000072c0e0 R08: 000000000000035e R09: 0000000000000000 [ 268.024607] R10: 0000000020001000 R11: 0000000000000246 R12: 00007f4779f566d4 [ 268.031909] R13: 00000000004c39f5 R14: 00000000004d59e8 R15: 00000000ffffffff [ 268.039274] [ 268.039274] Showing all locks held in the system: [ 268.045653] 1 lock held by khungtaskd/983: [ 268.049869] #0: 00000000fa2d128a (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 268.058743] 1 lock held by rsyslogd/5221: [ 268.062908] #0: 0000000038be6643 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 268.071584] 2 locks held by getty/5311: [ 268.075611] #0: 000000004090ff4c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 268.083892] #1: 000000002eaed0c2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 268.092867] 2 locks held by getty/5312: [ 268.096869] #0: 00000000a2ca44f8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 268.105157] #1: 0000000063980945 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 268.114041] 2 locks held by getty/5313: [ 268.118059] #0: 000000006d3bb29d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 268.126400] #1: 000000004de5f265 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 268.135302] 2 locks held by getty/5314: [ 268.139268] #0: 000000007be1835f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 268.147574] #1: 000000007321cb6e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 268.156503] 2 locks held by getty/5315: [ 268.160459] #0: 000000007c23f176 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 268.168740] #1: 00000000352262b9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 268.177658] 2 locks held by getty/5316: [ 268.181614] #0: 000000008d063f4e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 268.189911] #1: 00000000f2413219 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 268.199329] 2 locks held by getty/5317: [ 268.203283] #0: 000000008624da68 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 268.211565] #1: 00000000487384d0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 268.220535] 1 lock held by syz-executor4/9365: [ 268.225133] #0: 0000000032e0be99 (sk_lock-AF_PACKET){+.+.}, at: packet_setsockopt+0x602/0x23b0 [ 268.233971] [ 268.235628] ============================================= [ 268.235628] [ 268.242642] NMI backtrace for cpu 0 [ 268.246323] CPU: 0 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc7+ #262 [ 268.253249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.262582] Call Trace: [ 268.265189] dump_stack+0x1c4/0x2b4 [ 268.268801] ? dump_stack_print_info.cold.2+0x52/0x52 [ 268.273974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.279602] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 268.284312] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 268.289488] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 268.294745] arch_trigger_cpumask_backtrace+0x14/0x20 [ 268.299913] watchdog+0xb3e/0x1050 [ 268.303438] ? reset_hung_task_detector+0xd0/0xd0 [ 268.308288] ? __kthread_parkme+0xce/0x1a0 [ 268.312521] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 268.317603] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 268.322699] ? lockdep_hardirqs_on+0x421/0x5c0 [ 268.327270] ? trace_hardirqs_on+0xbd/0x310 [ 268.331593] ? kasan_check_read+0x11/0x20 [ 268.335724] ? __kthread_parkme+0xce/0x1a0 [ 268.339943] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 268.345374] ? kasan_check_write+0x14/0x20 [ 268.349592] ? do_raw_spin_lock+0xc1/0x200 [ 268.353809] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 268.358891] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.364477] ? __kthread_parkme+0xfb/0x1a0 [ 268.368708] kthread+0x35a/0x420 [ 268.372058] ? reset_hung_task_detector+0xd0/0xd0 [ 268.376881] ? kthread_bind+0x40/0x40 [ 268.380693] ret_from_fork+0x3a/0x50 [ 268.384615] Sending NMI from CPU 0 to CPUs 1: [ 268.389188] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 268.391035] Kernel panic - not syncing: hung_task: blocked tasks [ 268.402865] CPU: 0 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc7+ #262 [ 268.409773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.419113] Call Trace: [ 268.421688] dump_stack+0x1c4/0x2b4 [ 268.425305] ? dump_stack_print_info.cold.2+0x52/0x52 [ 268.430485] panic+0x238/0x4e7 [ 268.433660] ? add_taint.cold.5+0x16/0x16 [ 268.437818] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 268.443255] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 268.448691] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 268.454193] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 268.459665] watchdog+0xb4f/0x1050 [ 268.463192] ? reset_hung_task_detector+0xd0/0xd0 [ 268.468022] ? __kthread_parkme+0xce/0x1a0 [ 268.472243] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 268.477326] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 268.482411] ? lockdep_hardirqs_on+0x421/0x5c0 [ 268.486980] ? trace_hardirqs_on+0xbd/0x310 [ 268.491287] ? kasan_check_read+0x11/0x20 [ 268.495430] ? __kthread_parkme+0xce/0x1a0 [ 268.499649] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 268.505188] ? kasan_check_write+0x14/0x20 [ 268.509415] ? do_raw_spin_lock+0xc1/0x200 [ 268.513636] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 268.518720] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.524236] ? __kthread_parkme+0xfb/0x1a0 [ 268.528455] kthread+0x35a/0x420 [ 268.531802] ? reset_hung_task_detector+0xd0/0xd0 [ 268.536627] ? kthread_bind+0x40/0x40 [ 268.540408] ret_from_fork+0x3a/0x50 [ 268.545103] Kernel Offset: disabled [ 268.548725] Rebooting in 86400 seconds..