[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 56.137298] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 60.664551] random: sshd: uninitialized urandom read (32 bytes read) [ 61.250175] random: sshd: uninitialized urandom read (32 bytes read) [ 64.053172] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. [ 69.805777] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/25 19:46:51 fuzzer started [ 71.851935] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/25 19:46:55 dialing manager at 10.128.0.26:45599 2018/09/25 19:46:55 syscalls: 1 2018/09/25 19:46:55 code coverage: enabled 2018/09/25 19:46:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/25 19:46:55 setuid sandbox: enabled 2018/09/25 19:46:55 namespace sandbox: enabled 2018/09/25 19:46:55 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/25 19:46:55 fault injection: enabled 2018/09/25 19:46:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/25 19:46:55 net packed injection: enabled 2018/09/25 19:46:55 net device setup: enabled [ 76.244700] random: crng init done 19:48:32 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000001c0)=0x1, 0x4) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) keyctl$chown(0x4, r3, r4, r5) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xa0, "81305ff5f22bab5f35a0d418355bf0916999287a37e6abd9d28aecbb8a3a8131ccefe730b68e5e6060d169977d582582ab61cf7cbfd4ae35bdedcd589bb2feefbd3af0d723036875b94c350493376dc3cb5fa7529491d5c5fdc300f3c817985d26c766f4e50f540eee378f8e4cfd4a38b740c28bbc7acd0f8c0a843dce77607b27859f2f358dd2b1623910d7ef95bc0615eb119eeddf034b6e6eca473dab99fd"}, &(0x7f0000000440)=0xa8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000480)={r6, @in={{0x2, 0x4e24, @remote}}}, 0x84) write$vnet(r0, &(0x7f0000002540)={0x1, {&(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000001540)=""/4096, 0x2, 0x5}}, 0x68) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000025c0)={@loopback, 0x7, 0x1, 0x3, 0x2, 0x40, 0xfffffffffffffffd, 0x6}, &(0x7f0000002600)=0x20) bind$packet(r0, &(0x7f0000002640)={0x11, 0xf7, r2, 0x1, 0x7, 0x6, @dev={[], 0x1d}}, 0x14) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) connect$inet6(r0, &(0x7f0000002680)={0xa, 0x4e23, 0x2b, @local, 0x4}, 0x1c) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r7, &(0x7f00000026c0)="f3d8d9720f10e3d96a7fbeb2812955f08f6e8adc1633c0915aac81bc46cc779722788ca536dac9b1d8cba59f44c7232b65ecf2fc3300eece2c49bc19a1cb876e028b83aa8dcd300de0ccb149b0f7ac40b41ac7dfa078e98b6d7c739994421982d8af48561ca450d6ca5856eef4c13656cc23012e163b453f439e27aa969ce48027bc446f8edffda414a64f7268f44a7bd8c02e18677006aecc158be484", 0x9d, 0x84, &(0x7f0000002780)=@ipx={0x4, 0x5, 0x4, "33bd3d66a427", 0x6e}, 0x80) r8 = accept$inet6(r0, &(0x7f0000002800)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000002840)=0x1c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000002880)={'security\x00'}, &(0x7f0000002900)=0x54) accept4$alg(r1, 0x0, 0x0, 0x80000) r9 = syz_open_dev$admmidi(&(0x7f0000002940)='/dev/admmidi#\x00', 0x3fc, 0x2) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000002980)=0x1, 0x4) write$cgroup_type(r0, &(0x7f00000029c0)='threaded\x00', 0x9) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r9, 0xc0045520, &(0x7f0000002a00)=0x7000000000000000) setsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000002a40)=0xfffffffffffffff7, 0x4) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000002a80)="a4c0c4d912408f45945ef8e07c6aab28228f16cc11678918a860cba4dae560733290adb7474b86ce4671d212f50061bb6e8b793d2ed130812dccdca86014be3cb032f614d5cdf308ac4928f3edc7e9b365860d014f0fa75f12593395f7d64e28a3199b1ce688465c0c4dcc7e18d4c9453825de6291ee4eb6496efac9b72d7960c976fae0f1f7e0729e4b94ca3af006bdfb794506451d57f75b914856358e5e24df9922eab5528ecc5befbed0f06158e468bb4acfc828f4e6a6ee78ac0e8cf2ba30a6d101d6c5e5a1da37f28dd0de6fe58fa4f2937329484514cd4475b92cb782039e172246dea7a819f0f6675daf916f8c2b3308cf1fc11c87fd579943e1c0351f445297b53866f335b9cc41a0584b9ea094503363ee57c20626b8a56239b077a0bab28f59b79e64e25a3996497a2927975ef69aaa437e86bc159d1cce0fa22d43dd8e05c1d85ffdb23aada959aac5b6e9f1e710dcb56d6cf237b7a467875c2ccce75fbd49a52c4bb0e8238bebe6ca105ef9e5bf1d159f82a24c906ba6c36a6529b84c9aa6017d2db4ee83a1192a956eaa444fba0e0a5e50784c17aa561e7488a180697377bed57f9d87e57a650d8d012fbfccdf281cf6b508505cd8df2fae7038dcaa3700c8450fa10bb2c070bb43ae1f09527f0c3b1d6a370a642f756c341aa1081d5a10a00df3e6e8b7e5446697c3a4d2f9825e3b9fd466529993a0cf7449b51bdda5bca449cefc4d9be976f0f496964bd3d6d928d2f03bff3e0f92e9f788533007116fdcb19dab541673b3b55f8ec1707657b2462c51fd81b9471fdce7c68a6d884b44d73088aaae4c401fd85e498c01ba545ba4293f5f741c5373cef56976aecaf9516bfb02caeb18330e12b07fbbe3b47024d3bed5ab7b8cfd714b59fda00cb02c0aa3e3e6f3755e866c077ed9f1a3f67a6cd782aafa9196e3b6d86646a1a159258802130a9aa040047240d1da0faf81b8831e1ee7d8d11cdd50b436301bcadbb3686e790302d5ce74aca974e696173e3b264e7f8f7e9cd56aedea1b0c251ae94376ecaebbb6ccd59e1f7c2a3093e60e6277689768842e3fed73a38b775cc6bdafd5ec08fac325238af5f9b4dd05ffeaa6ceb08aefbc75f9a97569ab253d684ca99cbecaad272d8c0eed02ce862c45c47a3ab721c66bf0cacfa06a37622dd892bc365aef4541f4e917f7b04b74f1bd76576a05f4b88601478f21df0d7e8ede99708cc1975ef92cb5bdacbf6c95fec7e12de7a82e012883907a6cbf8a50396e720d27c237a02fe511d6779a73f05b97a65b70892a9ffb91912d950f34c2b67fa9b752cbd435e4a83bf08e7b8e503788b236dbf56f05425244a78cce6c9ec16e6ccb5daf6aced0fb5c08c31bc4942a008af9c808f11b4f93417437170e9e9fe2b1e53da37c337e013dee948359c65175d5f84dd53d2708cd762bbc9405cbb1fc5985214ce735f06aa8a5fa00a4bb3629a6e5cbcba1104b1ffd03b9a369ecb9af37ea6f14c02cfb6e356a65b817cb2e8fe758e5b92901b88b5c027b221c6f8e4a9fd51b47aa07af22d50e36372edb35265bf1f8d62e5698db8889e66cf90190cf6332fbb4d3f00521eabe801576a4c961b572995fb2d35e383c48a6a347c0c605d8510a9946da563ef7432fcc4d4cc1afc5255453143522e92d30b25f60fd5de4e2ea32a112d44d47d1b106f458c0c471d3045c7c0b34a901fcafbf83e405ff018103a1d6f73af05a8553ba3c4d288176df919e1b8516495df9ce531c1865a1db2d959daceee490ae19ad7cb6f00042955d1ebcc04d76c515e4f3c7fbc9fa67aa9a5dfb60dfd7c848d2e86c8e6e147a33b4dca44034bf060d47f9593030c08512dd0f5444cea4e61993aaac2e89ff03f8eb5e38eea43ec8d0d9225581c53de518d25e449475dfcd8d2a7c7ea553af559cad173eb3b02f36ee0f48b1c2ae8ba2f2d530dd00d1f27bbb657e839a49ff017a7532e386a38f66ffcb60272c3bb30d150b5131630cd900eb462a4b752974068b8013082b5fb2ca200e97ae672e7a25546bfc7f439955290b0025e1fed452bbd33b4df0265a98d695d7f2901372e79f5de15fc6f4db04615fbfa86e2c19e3cde02f69acd0d820be81d4f212458d8696f4830754d6bcb4fb5b337168c70c74fc47369e1ec74ce97622dcafbcb178a77feb4db0e991f5321f0005736e554b00821ae076536a66222a0df05eb6d82c3082e7ff118c0f0f04bb63150a141dc55ac0100ba61745601e38278ecbc1bbcd29e2b5dd2801b422223f05bf6da6ae4816b2bb11203382bc7dad44b9e611837104abaf22ce6425e8a099de930a48567de5b548d8a1fc7f101c1279bf1f21ec8603ae3965e447a3b29efe9b6a31183ff76a42f56ef00b5a64c4655deec14c67e4b8bea5619b5bb2330ed4a02e44cfdc4363a1804563d3ae9a3131b295e691dbff64211f063701c3175fbac153580807b83c4854cf7abf78c73a3d9da8664cb5ecdfe8a5323903f3aa2e5eb5c504be60914e365c19d85b680bde9d288ce6d1c9c46a58de326940309c9a3147d3e2a315723c1953f0a92df5c69f341bafc4f6535b4a02041e824c4ba5567caf60aa9b0400aea662789d2d11255961b53169262d826635eea5a9520629f0cc52d50b81b2bb0fbe40d39ae84f2be73724f986686fa8afc14c180d81125a84c6802c25748098ec38608bc70e98e5eeaee1d7ec3b791603f892582ce6ca24f736a5246c4dabec8afb99979ed3ebe27a6fd7bebfb2de7cdd831553b285803932518fda6d67a0163a546bbd9f4e0be269fde4e8e0077e67e65677b12364a5a016ed96301880dbda00df9751e9bea5537d5f86217b8443bac55153a600ddcb52c72583c7f3db7529f26b68b93a6563a5754e6c4d736beddab6a3a259991cf4be35e99d4d6ee4a51b7f3e942b22909ac8732f093a63f616fc1199fab2b69e08fa27fff3c31ef10f36282b316eca53256b63d751a272ef288b97a22a69cc74e9c520b49527993033a27fae6c8cc3709eef9f12a90191bcf95a3bfa0cf1bd2cde814ae83d9768dcb4702bcaa2c26c78e7348491b6dfe3fea1b01bd3377218d61e9da151c3ecec0a00d3d71304386f7146e95c1ec570e6271bd4cf3fd9c29853f50d22802f44646dfaf52e989435863541fee7760b76ebf1d8a5c2e9773a21c536ac7c4891ef313784631c2e2e18ada274c1b28facb6520507df893a447b988d70435219c9b73aba7cadfdbac044b15a4290b7251345145ac02ee898cc0414ed98727a157db11c50af517c37e8062c47b625efe77e84df49e30a3c9e44cc2de6a7f983348361426bae5245666975722f654237c4a7590fd3ddef1fce5d6b72befd53c9199d5561d28176c1f3bc02c4347fc76348417bf862f49dfa5de0d5ccf30d3921e7e58ba4a72f35748eebb61eb2f27db56698028ebb38ff7330e8240fb71d3eb134f1617ae7fe4f577d4bd59f29fb77ff56822c131a8d6709c6b8ad8b759b37b6aef3d0f298e32a930f1373aae77edd454779b6add416aab67bb1a1b7998fc5c567a330eb6b89c4dd23753e49baaa255a5d1f7e2aaa4e875caf875aff78c66cf858b31804fef192da23d1e24f8470ebb329d8886a18365930120e73c9319475e2470081adb471fa8253556b5220cf026f5efe5eb99ab895a8f3e80c6ad1e8cc1386189605bb24e4e9d4f02e8ad23925590956ffe5862574a4980c69523d812d68bb8b9b3485fdcf5a878798d0d56473a2366610c04fad3719634c551eb8f3b4b00196af5f9e7d74db8f89036567bc80692a214981baa441cf6e41a15427ad197ca82ab6f39df2612aa49fb3773522811602d76451a27295f282e6184988ef1c2b947e1b5c46bc0c1575537c1e2a653b495faf858debf31e25a000d19f8969c9c582dee19261444274583e1d199ece13577b46862e8d1ca49815958e1567584c761e490c882b7e269a60e8f6cc4661238bbdc99a401fd3c0d1b3e56a354492926ce26e3cf6640d64f2c54894a80b307bebedbeeb72855a34e4fa8d773089cc4b4a004e2f953dfed4c4d60c95afdf939a5cbf3c6b9c0c9aad1e2d5089bcfb168b3e22c090b96234232f64ddbec495ce39527c00a0f6f5b3e667268b9b856947de8820e8836070a1296e026a789dd5dee29c2f8575f943a8ba13205bb6e90c613fb5ec8c64b5300ce9a738e3b3d1b969e4de24023a89d08c112f881011717588ec9ab3573837d2193489ae84ab4cc94f53646d10767e51e4b76af64a1f6f2b6387222fea542dbd2167ac10561e8492061f2f5d846c9dcb60b7735d7d4dd537dc7f4749ddc16e2ddc7422e3ea34b810de57a3f84a5c26159288ec530d736c687d17d27f8ebb33234967d0e5279052b422d7d9e5981c110d0fc4e0a367ff2d37d1f5e38e1eaa57fb4a37575a39d632dbae27a96a7f78dae3c55a844b310c0e754b8bf310d840698d9e74d0ef109f0d2ce7c9b517ab2aa9f0bb65363dd7a6ef590ab08152fdae5468f03639bd91debc546bb73d867ea11d1805491d570fd44a85a1f268b4c68a301d27918e034ee6892332ba480beb72ebdaa4b182b4a236f153e6d29f6ac037bf87a0e699b720e0e6d6e92b2200c31888e40a3398d504a364407d0054fa1c6f15fcc5c046f3fab0872cacccb244796c0ed1fef0d6edb2aa4531ab83c85a14770a902c8b5c1210f582f7b8f3821ead2e64e1c3cff609fb34bda72c0aec2114a7a2e222a8fe3fcf2b9ed2a3c77781051ca726416f07d1b6c719bb7ee759b8c72b7d564f841c1ec1819efb4a28712a144d3774a0e24dece84e3e8a272545f27607a3590960bb6c41fe526f99d649bcaa185f3d4e7028b55946e39fbf53ac2453a18fb655ad2b7fd27fb220d5f69e3f3e6f33af9cd431c735c26888a0b6b88bb613de1cedc9202aecbeb3dd20fdb1a4206297caca46bfde8c0ae19fae71dc099ca5d41ffed4155f7266ccbf8c394fa00ab62c736d080c2553a6492eb4714b0b832488290e7936024ea17843221a30d97015b2bdb7d8e0a1aae3bde86c62b93ea92e9c1bbaa629baa08464af158aa8ca949e4896a25c146c23826b0be352a6d957e4017d154d7e7ab448fd0dfb9177fc9893f887998c9f495f3f570259c6f762d632d9c88eed7f5df03b5920dbae45de2564f6de0ec3e19a6c96b87b7b92714eeb837b14e8c2c63721a05f1ce2cb1d8f4e9d1d36e1f6b3c8e0ae66cf876b56d878dd3ba9a41f564f46acfa06779838454065af9f7b3551927effb78315b884bcea966b7ee7f42f6a9e679d17b04921370491f7a37772145136fa34ff69130e8ae489f0363f9b35cf7e9a37c8696488873345968f853411ec0662c0d66f0e8c4d4e5f1f1caaa7c59e040ffbb4e6f2f8c9aca13d8d722cd045d6992719358bcff664a133da4f46dc2f873306efa2b46ea5b0940941cc3d5bcbf191d74b82b5f468015425e87c3b13354d0a58543706536af2dfc90bb0ad22821e19887a0e4f8c946cad90be47e08099f9e66c04ce0b0b70cee503d7b965db3208366c05a3a3085a562ff5236a6ad5f28fee8e706efdb11f7d4f643fe3decbc26bdf488c26cfec3237f1803fdfdf3583f47e800a96feed5bf41f047d18abf00d175f6779edd0510070bdbbff23975312131dfb02ab86e29909210a0b6034e017b9dcf2c53cf53c983ea7ea000432de5650886acdd6b3d0b8a244c63fa767518f16623af61c1588dc29c3fceb3db0b3e46cb88295cc0e4ecbbd820ebbf1db6ffb616d979b6b9e7eafdd8bbe2b579256bd038a774717e72fef59fc6bfd200f25", 0x1000) statfs(&(0x7f0000003a80)='./file0\x00', &(0x7f0000003ac0)=""/190) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000003b80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000003bc0)) msgget(0x2, 0x10) 19:48:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0xff9d) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000500)={0x7}, 0x1) syncfs(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x2}) 19:48:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x801c581f, 0x0) 19:48:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) 19:48:32 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:48:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0), 0x4) [ 172.566288] IPVS: ftp: loaded support on port[0] = 21 [ 172.638228] IPVS: ftp: loaded support on port[0] = 21 [ 172.693312] IPVS: ftp: loaded support on port[0] = 21 [ 172.704898] IPVS: ftp: loaded support on port[0] = 21 [ 172.721362] IPVS: ftp: loaded support on port[0] = 21 [ 172.752189] IPVS: ftp: loaded support on port[0] = 21 [ 177.398901] ip (4858) used greatest stack depth: 53944 bytes left [ 178.325966] ip (4880) used greatest stack depth: 53720 bytes left [ 178.952589] ip (4902) used greatest stack depth: 53448 bytes left [ 180.250607] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.257184] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.322651] device bridge_slave_0 entered promiscuous mode [ 180.407922] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.414524] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.450951] device bridge_slave_0 entered promiscuous mode [ 180.504672] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.511206] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.527833] device bridge_slave_0 entered promiscuous mode [ 180.545162] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.551674] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.595246] device bridge_slave_0 entered promiscuous mode [ 180.634884] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.641449] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.709923] device bridge_slave_0 entered promiscuous mode [ 180.731956] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.738592] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.782550] device bridge_slave_0 entered promiscuous mode [ 180.821758] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.828273] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.873474] device bridge_slave_1 entered promiscuous mode [ 180.897772] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.904400] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.936421] device bridge_slave_1 entered promiscuous mode [ 180.975170] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.981708] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.027875] device bridge_slave_1 entered promiscuous mode [ 181.069061] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.075644] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.124318] device bridge_slave_1 entered promiscuous mode [ 181.144327] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.150845] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.204229] device bridge_slave_1 entered promiscuous mode [ 181.237258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.272657] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.279241] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.316878] device bridge_slave_1 entered promiscuous mode [ 181.344442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.462414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.622385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.634351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.657502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.750350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.791428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.893595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.070873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.111255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.238470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.341219] ip (4989) used greatest stack depth: 53208 bytes left [ 183.088745] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.145064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.253903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.510087] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.535920] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.589863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.627110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.665606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.729751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.959685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.980705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.987863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.054632] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.123614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.191264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.198470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.231297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.238401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.347413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.354472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.395326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.402471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.510422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.517587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.618791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.625976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.726741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.733807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.755364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.762431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.856863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.864197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.963730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.970908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.116904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.124348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.794290] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.812678] team0: Port device team_slave_0 added [ 186.143546] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.172849] team0: Port device team_slave_0 added [ 186.243821] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.254859] team0: Port device team_slave_0 added [ 186.274787] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.312711] team0: Port device team_slave_0 added [ 186.341709] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.367881] team0: Port device team_slave_1 added [ 186.397217] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.428783] team0: Port device team_slave_0 added [ 186.469931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.490522] team0: Port device team_slave_0 added [ 186.631877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.662864] team0: Port device team_slave_1 added [ 186.704614] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.740354] team0: Port device team_slave_1 added [ 186.755448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.777162] team0: Port device team_slave_1 added [ 186.806913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.816264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.846040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.866531] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.896523] team0: Port device team_slave_1 added [ 186.937404] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.957808] team0: Port device team_slave_1 added [ 187.108337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.115471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.141763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.222876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.230191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.243123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.303358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.310621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.326732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.346288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.356469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.370885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.389632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.396796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.416361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.457335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.464572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.491914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.610398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.617551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.632265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.721907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.729129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.745912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.802827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.810669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.827654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.898264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.911587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.923202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.930579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.946940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.006411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.038428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.061561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.096341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.143674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.151330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.168244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.271727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.279748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.295905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.331106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.346316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.367380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.413661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.421377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.430843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.492688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.500415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.525883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.557719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.574745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.610129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.667261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.674801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.697174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.736800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.744534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.771108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.840433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.849812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.870242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.960514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.968536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.979861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.044676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.052588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.072168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.589825] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.596459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.603572] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.610176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.641317] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.648238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.879835] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.886400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.893480] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.900156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.974216] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.104935] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.111451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.118530] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.125106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.182397] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.207967] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.214593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.221649] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.228212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.309954] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.322290] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.328801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.335825] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.342365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.394896] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.435353] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.441857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.448836] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.455418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.541339] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.710363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.723859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.756307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.781640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.801729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.598890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.823543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.896186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.435543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.669227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.745430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.521830] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.575699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.631429] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.274817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.388460] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.559539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.988368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.994840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.008510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.370347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.376825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.390613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.474883] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.481266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.492691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.152384] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.158931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.177937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.278213] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.284746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.295757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.323244] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.331481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.372831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.888441] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.237380] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.298596] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.962671] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.121458] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.174187] 8021q: adding VLAN 0 to HW filter on device team0 19:49:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000200)=""/16, &(0x7f0000000240)=0x10) 19:49:30 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000580)={0x0, 0x5}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000007c0)={{0x108, 0x0, 0x5, 0x0, 0x162, 0xffffffff80000001, 0x54, 0x26000000}, "", [[], [], [], [], [], [], []]}, 0x720) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[]}}, 0x4000000) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000740), 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x20) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0xfffffffffffffd2d) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00000005c0)=""/203, &(0x7f0000000140)=0xcb) 19:49:31 executing program 5: 19:49:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:31 executing program 5: 19:49:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:32 executing program 2: 19:49:32 executing program 3: 19:49:32 executing program 4: 19:49:32 executing program 5: 19:49:32 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:32 executing program 4: 19:49:32 executing program 5: 19:49:32 executing program 0: 19:49:32 executing program 3: 19:49:32 executing program 2: 19:49:33 executing program 4: 19:49:33 executing program 5: 19:49:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:33 executing program 2: 19:49:33 executing program 3: 19:49:33 executing program 0: 19:49:33 executing program 5: 19:49:33 executing program 4: 19:49:33 executing program 3: 19:49:33 executing program 0: 19:49:33 executing program 2: 19:49:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:34 executing program 5: 19:49:34 executing program 4: 19:49:34 executing program 3: 19:49:34 executing program 2: 19:49:34 executing program 0: 19:49:34 executing program 5: 19:49:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:34 executing program 3: 19:49:35 executing program 4: 19:49:35 executing program 0: 19:49:35 executing program 5: 19:49:35 executing program 2: 19:49:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:35 executing program 0: 19:49:35 executing program 3: 19:49:35 executing program 4: 19:49:35 executing program 5: 19:49:35 executing program 2: 19:49:36 executing program 3: 19:49:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:36 executing program 0: 19:49:36 executing program 5: 19:49:36 executing program 4: 19:49:36 executing program 2: 19:49:36 executing program 3: 19:49:36 executing program 0: 19:49:36 executing program 5: 19:49:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:36 executing program 4: 19:49:37 executing program 2: 19:49:37 executing program 3: 19:49:37 executing program 4: 19:49:37 executing program 0: 19:49:37 executing program 5: 19:49:37 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:37 executing program 3: 19:49:37 executing program 2: 19:49:37 executing program 0: 19:49:37 executing program 4: 19:49:37 executing program 5: 19:49:38 executing program 3: 19:49:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:38 executing program 0: 19:49:38 executing program 2: 19:49:38 executing program 4: 19:49:38 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:38 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:49:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, 0x0, 0xa5cc54d) 19:49:38 executing program 2: 19:49:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:39 executing program 0: 19:49:39 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:39 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:39 executing program 2: 19:49:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 19:49:39 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r0, r1, &(0x7f00000006c0)=0x202, 0xfff) [ 239.193877] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:49:40 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xffffffff, 0x0, @loopback}, 0x1c) 19:49:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r0, r1, &(0x7f00000006c0)=0x202, 0xfff) 19:49:40 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:49:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:41 executing program 4: 19:49:41 executing program 2: 19:49:41 executing program 0: 19:49:41 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:41 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:49:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:41 executing program 4: 19:49:41 executing program 0: 19:49:41 executing program 2: 19:49:42 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:49:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:42 executing program 4: 19:49:42 executing program 5: r0 = socket(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:42 executing program 2: 19:49:42 executing program 0: 19:49:42 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:49:42 executing program 2: 19:49:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:42 executing program 0: 19:49:42 executing program 4: 19:49:43 executing program 5: r0 = socket(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:43 executing program 2: 19:49:43 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:49:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:43 executing program 0: 19:49:43 executing program 4: 19:49:43 executing program 2: 19:49:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:43 executing program 0: 19:49:44 executing program 4: 19:49:44 executing program 5: r0 = socket(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:49:44 executing program 2: 19:49:44 executing program 4: 19:49:44 executing program 0: 19:49:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:49:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:49:44 executing program 2: 19:49:44 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:45 executing program 4: 19:49:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040), 0x0, 0x18) 19:49:45 executing program 0: 19:49:45 executing program 1: 19:49:45 executing program 2: 19:49:45 executing program 4: 19:49:45 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:45 executing program 0: 19:49:45 executing program 1: 19:49:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040), 0x0, 0x18) 19:49:46 executing program 2: 19:49:46 executing program 4: 19:49:46 executing program 0: 19:49:46 executing program 1: 19:49:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040), 0x0, 0x18) 19:49:46 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:46 executing program 2: 19:49:46 executing program 4: 19:49:46 executing program 0: 19:49:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) 19:49:47 executing program 1: 19:49:47 executing program 4: 19:49:47 executing program 0: 19:49:47 executing program 2: 19:49:47 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:47 executing program 0: 19:49:47 executing program 1: 19:49:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) 19:49:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7}, 0x7) ftruncate(r1, 0x208200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000000000000000c000"]) 19:49:47 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x7fff, &(0x7f0000000280)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 19:49:48 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:48 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x550221a0bf7855f5}}, 0x24, 0x0) 19:49:48 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000100), 0x0) 19:49:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) 19:49:48 executing program 4: io_setup(0xba, &(0x7f00000000c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x1300}]) 19:49:48 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:48 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000f, 0x11, r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) 19:49:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000080), 0xc, &(0x7f0000000780)={&(0x7f0000005700)=ANY=[@ANYBLOB="00000000000000001400160001000c0006004afcb300a1000000"], 0x1}}, 0x0) 19:49:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) 19:49:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) 19:49:49 executing program 4: io_setup(0xba, &(0x7f00000000c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x1300}]) 19:49:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x7, [{{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @remote}}]}, 0x410) 19:49:49 executing program 0: clone(0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/243) 19:49:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd2800000000000000bf700000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:49:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x15, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}, 0x0, 0x0, 0x1, 0x1}, 0x21) 19:49:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x7, [{{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @remote}}]}, 0x410) 19:49:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000, 0x500000000000000]}, 0x0, 0x0, 0x1, 0x1}, 0x21) 19:49:50 executing program 5: r0 = socket(0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) 19:49:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000220000004700000000009b009500000000000000"], &(0x7f00000001c0)="73797a6b616c6c65720001be826e8f833152f795b4d9f4bc3ea582523aed371b084fccfc3d2ef2cbe65d30642ca8dcd0f8479be52e66937908f1d8112489e8099d9d4edb806d81189c0fbb6818d028546c35d3363d54db0db780f54977ae6359d617c1d233d8e18abfc75f9a76cd8e1f77583bc02f07a33de6f304e95db82fd4da55ebd25162df6f88e7d1bb0654ffb31e008967", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xe, 0x18, &(0x7f0000000300)="0aac1a0494632d47af63884088ca", &(0x7f0000000100)=""/24, 0xf0}, 0x28) 19:49:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0xa7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) [ 249.672241] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}, 0x3f000000, 0x0, 0x1, 0x1}, 0x21) 19:49:50 executing program 5: r0 = socket(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:51 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000880)="0d9f6341f3219921a7a567fc1a84", 0xe}], 0x1, &(0x7f0000000400)=[{0x10, 0x1}], 0x10}, 0x0) 19:49:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0xffffffffffffff7f) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 19:49:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353683f6, 0x120, 0x0, 0xffffffffffffffeb) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) sendto$inet(r0, &(0x7f0000000040)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) 19:49:51 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000220000004700000000009b009500000000000000"], &(0x7f00000001c0)="73797a6b616c6c65720001be826e8f833152f795b4d9f4bc3ea582523aed371b084fccfc3d2ef2cbe65d30642ca8dcd0f8479be52e66937908f1d8112489e8099d9d4edb806d81189c0fbb6818d028546c35d3363d54db0db780f54977ae6359d617c1d233d8e18abfc75f9a76cd8e1f77583bc02f07a33de6f304e95db82fd4da55ebd25162df6f88e7d1bb0654ffb31e008967", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0x10, 0x18, &(0x7f0000000180)="0aac1a0494632d08000000000000007c", &(0x7f0000000100)=""/24, 0x336f}, 0x28) [ 250.665576] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:49:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x10}, 0xfffffffffffffcc2) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xa0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 19:49:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0xffffffffffffff7f) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 19:49:52 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000945000/0x11000)=nil, 0x11000, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) 19:49:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="2e2f6367726f0000000000000000000000000a20811ba1b39fd379ca81a3133196c29aaac089bf80de5f52fe6d33afe509c9912befefab9f45879dbb19f4ef831b7ebe8f0072887256998f6d066df022d8fd9e797b0a989ecd49a474c2ffc2cf8f1772a149d53dbb76a6b3e2aabc7123e10deb99a6c39347bba36a64090ca8d9285ee04e6cfebff566901158a7eda3d5b38bb6c8ea05ce78613c70f7ce91c836a20d30f4b34e226fa00bd9e09ae3e3ac4db4564ebe7668736466b5da847c7d53e26d80a70b978c97976e8a3a", 0x1ff) r1 = getpid() socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000080)=0x194) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x89b1, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:52 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:52 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 19:49:53 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353683f6, 0x120, 0x0, 0xffffffffffffffeb) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) sendto$inet(r0, &(0x7f0000000040)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) 19:49:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="2e2f6367726f0000000000000000000000000a20811ba1b39fd379ca81a3133196c29aaac089bf80de5f52fe6d33afe509c9912befefab9f45879dbb19f4ef831b7ebe8f0072887256998f6d066df022d8fd9e797b0a989ecd49a474c2ffc2cf8f1772a149d53dbb76a6b3e2aabc7123e10deb99a6c39347bba36a64090ca8d9285ee04e6cfebff566901158a7eda3d5b38bb6c8ea05ce78613c70f7ce91c836a20d30f4b34e226fa00bd9e09ae3e3ac4db4564ebe7668736466b5da847c7d53e26d80a70b978c97976e8a3a", 0x1ff) r1 = getpid() socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000080)=0x194) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x89b1, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 19:49:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353683f6, 0x120, 0x0, 0xffffffffffffffeb) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) sendto$inet(r0, &(0x7f0000000040)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) [ 252.616816] hrtimer: interrupt took 295522 ns 19:49:53 executing program 5: r0 = socket(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 252.790723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:49:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0xa00000000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 19:49:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000002c0), &(0x7f0000000440)) 19:49:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:54 executing program 5: r0 = socket(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353683f6, 0x120, 0x0, 0xffffffffffffffeb) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) sendto$inet(r0, &(0x7f0000000040)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) 19:49:54 executing program 2: r0 = socket(0x10000000a, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={"6272696467653000000100", 0x8000}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000340)={'bridge0\x00', 0xfffffffffffffff9}) [ 254.017413] device bridge0 entered promiscuous mode 19:49:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x129, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xa5285, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 19:49:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="0000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cf256eba96f30440000000000000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, 0x20) 19:49:55 executing program 5: r0 = socket(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') [ 254.558098] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002fdd)={&(0x7f0000015ff4), 0xc, &(0x7f0000015000)={&(0x7f000000bf20)=ANY=[@ANYBLOB="00006d0000000000000000000000010000000000"], 0x1}}, 0x0) 19:49:56 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x7, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)) 19:49:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353683f6, 0x120, 0x0, 0xffffffffffffffeb) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) sendto$inet(r0, &(0x7f0000000040)="89", 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) 19:49:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x100000003, 0xff) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 19:49:56 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:49:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x129, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xa5285, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 19:49:57 executing program 0: 19:49:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:57 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000019c0)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000001a00)={0x0, 0x5}, &(0x7f0000001a40)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001a80)={r1, 0x1, "9b"}, &(0x7f0000001ac0)=0x9) r2 = socket$inet(0x2, 0x3, 0x800000000000a) ioctl$sock_inet_SIOCADDRT(r2, 0x890c, &(0x7f0000000080)={0x100000001, {0x2, 0x4e23}, {0x2, 0x4e20, @local}, {0x2, 0x4e22, @broadcast}, 0x8, 0x8, 0xfffffffffffffffd, 0xbf, 0x1, 0x0, 0x1f, 0x1, 0x3}) 19:49:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") vmsplice(r0, &(0x7f00000006c0)=[{&(0x7f0000000500)="f1", 0x1}], 0x1, 0x4) 19:49:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353683f6, 0x120, 0x0, 0xffffffffffffffeb) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) [ 256.694314] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="7465616d3000000000122ecb00") sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x8901, 0x9effffff00000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 19:49:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:49:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="7465616d3000000000122ecb00") sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x8901, 0x0, 0x0, 0x1f00}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 19:49:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 19:49:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:49:58 executing program 3: 19:49:59 executing program 3: 19:49:59 executing program 3: 19:49:59 executing program 3: 19:49:59 executing program 3: 19:49:59 executing program 3: 19:50:00 executing program 3: [ 259.772181] team0 (unregistering): Port device team_slave_0 removed [ 260.190812] team0 (unregistering): Port device team_slave_1 removed [ 260.917371] team0 (unregistering): Port device team_slave_0 removed [ 261.172608] team0 (unregistering): Port device team_slave_1 removed 19:50:02 executing program 0: 19:50:02 executing program 3: 19:50:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:02 executing program 5: 19:50:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 19:50:02 executing program 5: 19:50:02 executing program 3: 19:50:02 executing program 0: 19:50:02 executing program 2: 19:50:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:03 executing program 5: 19:50:03 executing program 3: 19:50:03 executing program 0: 19:50:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:03 executing program 2: 19:50:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:03 executing program 3: 19:50:03 executing program 5: 19:50:04 executing program 0: 19:50:04 executing program 2: 19:50:04 executing program 3: 19:50:04 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:04 executing program 5: 19:50:04 executing program 0: 19:50:04 executing program 2: 19:50:04 executing program 3: 19:50:04 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:05 executing program 5: 19:50:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:05 executing program 3: 19:50:05 executing program 0: 19:50:05 executing program 2: 19:50:05 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:05 executing program 5: 19:50:05 executing program 0: 19:50:05 executing program 2: 19:50:05 executing program 3: 19:50:05 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:06 executing program 5: 19:50:06 executing program 0: 19:50:06 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:06 executing program 2: 19:50:06 executing program 3: 19:50:06 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:06 executing program 0: 19:50:06 executing program 5: 19:50:06 executing program 2: 19:50:06 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:07 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:07 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 19:50:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) 19:50:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2721302e2f66696c652a0acd5abbc82312aae5cefd7465824b440da1872e6c9a5c09000000cf68b3f6314b94ee619df1c0da9ec12766350000000000000000d99cf0a02110aca9c309"], 0x49) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 19:50:07 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:07 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:07 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:07 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:50:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 19:50:08 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001300)=""/4096, 0x817) getdents64(r0, &(0x7f00000001c0)=""/107, 0x6b) 19:50:08 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:08 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:08 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:08 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x18) 19:50:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x80000000000009, 0x1, 0x2}, 0x2c) 19:50:08 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001300)=""/4096, 0x817) getdents64(r0, &(0x7f00000001c0)=""/107, 0x6b) 19:50:08 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:08 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff00002a0acd5abb13"], 0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 19:50:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6, 0x0, 0x3c}, 0x0, @in6}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 19:50:09 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000140), 0x4) 19:50:09 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:09 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:09 executing program 3: 19:50:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6, 0x0, 0x3c}, 0x0, @in6}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 19:50:10 executing program 2: 19:50:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:10 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:10 executing program 3: 19:50:10 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:10 executing program 0: 19:50:10 executing program 2: 19:50:10 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:10 executing program 3: 19:50:11 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x211, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d666070") 19:50:11 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:11 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000200), 0x4) [ 270.450615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:11 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) [ 270.523321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:11 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) 19:50:11 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x80045430, 0x0) 19:50:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x3) [ 271.309427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:12 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:12 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:12 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000028f005616f2fb000001000000e0000000"], 0x1) 19:50:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") migrate_pages(0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)) 19:50:13 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 272.008274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:13 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:13 executing program 3: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) r1 = gettid() tkill(r1, 0x22) tkill(r1, 0x13) 19:50:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:13 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:13 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 272.784934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:13 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001700)) 19:50:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:14 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) [ 273.415473] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:50:14 executing program 5: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000080)='sysfs\x00') bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0xff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:14 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) [ 274.002909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:15 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:15 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) [ 274.579413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:15 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 275.205815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:16 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:16 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) [ 275.933647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:17 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 276.549548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:17 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 277.152434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:18 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) [ 277.230785] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:18 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 277.785744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) [ 277.883172] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:19 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) [ 278.527073] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:19 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) [ 278.649454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:20 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) [ 279.318079] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:20 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 279.552168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) [ 279.928293] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:21 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:21 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 280.229641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:21 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) [ 280.515455] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:21 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 280.803908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:21 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:22 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 281.348252] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 281.483990] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:22 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:22 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 282.137501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:23 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:23 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") socket$inet(0x2, 0x7, 0xfffffffffffff6c1) 19:50:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 282.733989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:23 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:23 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x0, 0xfffffffffffff6c1) 19:50:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 283.324409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 19:50:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x0, 0x0) 19:50:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 284.014979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 19:50:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:25 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 284.555600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x0, 0x0) 19:50:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x26, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001280)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001140), 0x0, &(0x7f0000001180)=""/216, 0xd8}, 0x2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) fchdir(r3) r4 = getpgid(0x0) sched_setparam(r4, &(0x7f0000000180)=0x3f) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') [ 285.289966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x0, 0x0) 19:50:26 executing program 3: socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:26 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xefffffefffffff00) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000009c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000800)={0x158, r2, 0xa0a, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x25, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4d}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x20008040) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000400)=0x10172) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e24}}}, 0x84) r6 = fcntl$getown(r4, 0x9) tkill(r6, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001580)) lstat(&(0x7f00000003c0)='./file1\x00', &(0x7f0000001640)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r7, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 285.910129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x400, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 19:50:27 executing program 3: socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) 19:50:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 286.467789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:27 executing program 3: socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) [ 287.017141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xefffffefffffff00) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000009c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000800)={0x158, r2, 0xa0a, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x25, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4d}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x20008040) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000400)=0x10172) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e24}}}, 0x84) r6 = fcntl$getown(r4, 0x9) tkill(r6, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001580)) lstat(&(0x7f00000003c0)='./file1\x00', &(0x7f0000001640)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r7, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:50:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xefffffefffffff00) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000009c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000800)={0x158, r2, 0xa0a, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x25, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4d}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x20008040) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000400)=0x10172) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e24}}}, 0x84) r6 = fcntl$getown(r4, 0x9) tkill(r6, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001580)) lstat(&(0x7f00000003c0)='./file1\x00', &(0x7f0000001640)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r7, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:50:28 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "94d4341307ee5d4501d9f99b60ff2618833263db3afce629f579d0956535eb893d885a358beb7c3251f0f29874bc643a28779214cd4d8b975beeff8780d29f6c", "9a65c9632090ff2319a1f977c69149162db3db7768da42b7cb2b14a4b98944a9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 19:50:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) [ 287.856787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'ip6_vti0\x00'}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:50:29 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001300)=""/4096, 0x817) 19:50:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:29 executing program 3: [ 288.449272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:29 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:29 executing program 3: 19:50:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:30 executing program 4: [ 289.101352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:30 executing program 5: 19:50:30 executing program 3: 19:50:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x233) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:50:30 executing program 5: 19:50:30 executing program 3: [ 289.790441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:31 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:31 executing program 4: 19:50:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:31 executing program 5: 19:50:31 executing program 3: [ 290.544621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:31 executing program 4: 19:50:31 executing program 5: 19:50:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:32 executing program 3: 19:50:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:32 executing program 4: [ 291.418523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:50:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:32 executing program 5: 19:50:32 executing program 3: 19:50:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:32 executing program 4: 19:50:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:33 executing program 5: 19:50:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:33 executing program 3: 19:50:33 executing program 5: 19:50:33 executing program 4: 19:50:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x10, 0x200000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:50:33 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:33 executing program 3: 19:50:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:33 executing program 4: 19:50:34 executing program 5: 19:50:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 19:50:34 executing program 3: 19:50:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x3f000000]}}, 0x21) 19:50:34 executing program 4: 19:50:34 executing program 5: 19:50:34 executing program 3: 19:50:34 executing program 4: 19:50:35 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 19:50:35 executing program 1: 19:50:35 executing program 5: 19:50:35 executing program 3: 19:50:35 executing program 4: 19:50:35 executing program 1: 19:50:35 executing program 5: 19:50:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 19:50:35 executing program 3: 19:50:36 executing program 1: 19:50:36 executing program 4: 19:50:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:36 executing program 5: 19:50:36 executing program 3: 19:50:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) 19:50:36 executing program 1: 19:50:36 executing program 4: 19:50:36 executing program 3: 19:50:37 executing program 5: 19:50:37 executing program 1: 19:50:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) 19:50:37 executing program 4: 19:50:37 executing program 3: 19:50:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:37 executing program 5: 19:50:37 executing program 1: 19:50:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) 19:50:37 executing program 4: 19:50:38 executing program 3: 19:50:38 executing program 5: 19:50:38 executing program 1: 19:50:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d856800020000000002002800", 0x26}], 0x1}, 0x0) 19:50:38 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000200)="6d643573756dcc2d6b657972696e67fd626465766d643573756d2500") 19:50:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fgetxattr(r0, &(0x7f0000000340)=@known='user.syz\x00', &(0x7f0000000380)=""/134, 0xfffffffffffffeb6) 19:50:38 executing program 4: timer_create(0xa, &(0x7f0000044000), &(0x7f0000000000)) 19:50:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x9752baf) 19:50:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000000000a004e213f00000000000000000000000000000000000001030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000060000000a004e2206000000fe8000000000000000000000000000aafbffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e220200000000000000000000000000ffffe00000020900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 19:50:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r2, 0x4, 0x42c00) listen(r2, 0x7) sendto$inet6(r1, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 19:50:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d856800020000000002002800", 0x26}], 0x1}, 0x0) 19:50:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fgetxattr(r0, &(0x7f0000000340)=@known='user.syz\x00', &(0x7f0000000380)=""/134, 0xfffffffffffffeb6) 19:50:39 executing program 4: add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000003c0)="4abfaef00f336b0fb8f77f37f3d7c643474006fcea0307f23111b07fdbd8c4528687f4172d6ef8a848c1c1ef", 0x2c, 0xfffffffffffffffc) 19:50:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d856800020000000002002800", 0x26}], 0x1}, 0x0) 19:50:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000140)=[{r4}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x14) [ 298.788182] ================================================================== [ 298.795651] BUG: KMSAN: uninit-value in __kmalloc_node+0x9ee/0x1410 [ 298.802100] CPU: 1 PID: 4733 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #58 [ 298.809308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.818682] Call Trace: [ 298.821298] dump_stack+0x2f6/0x430 [ 298.824968] kmsan_report+0x183/0x2b0 [ 298.828812] __msan_warning+0x70/0xc0 [ 298.832657] __kmalloc_node+0x9ee/0x1410 [ 298.836778] ? __get_vm_area_node+0x27b/0x800 [ 298.841326] __get_vm_area_node+0x27b/0x800 [ 298.845702] __vmalloc_node_range+0x32e/0x1140 [ 298.850310] ? alloc_counters+0x99/0x8e0 [ 298.854428] ? __msan_poison_alloca+0x17c/0x200 [ 298.859136] vzalloc+0xd8/0xf0 [ 298.862391] ? alloc_counters+0x99/0x8e0 [ 298.866483] alloc_counters+0x99/0x8e0 [ 298.870427] ? xt_find_table_lock+0x35e/0x930 [ 298.874973] do_ip6t_get_ctl+0x822/0x10a0 [ 298.879167] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 298.884561] ? __msan_get_context_state+0x9/0x30 [ 298.889354] ? compat_do_ip6t_set_ctl+0x3820/0x3820 [ 298.894398] nf_getsockopt+0x481/0x4e0 [ 298.898495] ipv6_getsockopt+0x26c/0x4f0 [ 298.902606] ? compat_ipv6_setsockopt+0x4c0/0x4c0 [ 298.907505] tcp_getsockopt+0x1c6/0x1f0 [ 298.911513] ? tcp_get_timestamping_opt_stats+0x17f0/0x17f0 [ 298.917247] sock_common_getsockopt+0x13f/0x180 [ 298.921957] ? sock_recv_errqueue+0x950/0x950 [ 298.926477] __sys_getsockopt+0x48c/0x550 [ 298.930679] __se_sys_getsockopt+0xe1/0x100 [ 298.935073] __x64_sys_getsockopt+0x62/0x80 [ 298.939424] do_syscall_64+0xb8/0x100 [ 298.943255] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.948470] RIP: 0033:0x45a0aa [ 298.951701] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd 88 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ba 88 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 298.970624] RSP: 002b:0000000000a3f608 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 298.978381] RAX: ffffffffffffffda RBX: 0000000000a3f630 RCX: 000000000045a0aa [ 298.985682] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000003 [ 298.992975] RBP: 0000000000709cc0 R08: 0000000000a3f62c R09: 0000000000004000 [ 299.000263] R10: 0000000000a3f730 R11: 0000000000000212 R12: 0000000000000003 [ 299.007547] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000709600 [ 299.014867] [ 299.016501] Uninit was created at: [ 299.020086] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 299.025217] kmsan_kmalloc+0x98/0x100 [ 299.029051] __kmalloc+0x156/0x410 [ 299.032621] tipc_topsrv_queue_evt+0x23d/0x720 [ 299.037234] tipc_sub_timeout+0x28f/0x400 [ 299.041399] call_timer_fn+0x310/0x6c0 [ 299.045305] __run_timers+0xe25/0x1280 [ 299.049212] run_timer_softirq+0x2e/0x50 [ 299.053300] __do_softirq+0x614/0xa72 [ 299.057111] ================================================================== [ 299.064490] Disabling lock debugging due to kernel taint [ 299.070502] Kernel panic - not syncing: panic_on_warn set ... [ 299.070502] [ 299.077897] CPU: 1 PID: 4733 Comm: syz-executor3 Tainted: G B 4.19.0-rc4+ #58 [ 299.086483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.095843] Call Trace: [ 299.098448] dump_stack+0x2f6/0x430 [ 299.102137] panic+0x54c/0xaf7 [ 299.105416] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 299.110907] kmsan_report+0x2a8/0x2b0 [ 299.114746] __msan_warning+0x70/0xc0 [ 299.118593] __kmalloc_node+0x9ee/0x1410 [ 299.122694] ? __get_vm_area_node+0x27b/0x800 [ 299.127257] __get_vm_area_node+0x27b/0x800 [ 299.131636] __vmalloc_node_range+0x32e/0x1140 [ 299.136251] ? alloc_counters+0x99/0x8e0 [ 299.140359] ? __msan_poison_alloca+0x17c/0x200 [ 299.145065] vzalloc+0xd8/0xf0 [ 299.148283] ? alloc_counters+0x99/0x8e0 [ 299.152380] alloc_counters+0x99/0x8e0 [ 299.156327] ? xt_find_table_lock+0x35e/0x930 [ 299.160867] do_ip6t_get_ctl+0x822/0x10a0 [ 299.165048] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 299.170448] ? __msan_get_context_state+0x9/0x30 [ 299.175244] ? compat_do_ip6t_set_ctl+0x3820/0x3820 [ 299.180290] nf_getsockopt+0x481/0x4e0 [ 299.184226] ipv6_getsockopt+0x26c/0x4f0 [ 299.188321] ? compat_ipv6_setsockopt+0x4c0/0x4c0 [ 299.193199] tcp_getsockopt+0x1c6/0x1f0 [ 299.197225] ? tcp_get_timestamping_opt_stats+0x17f0/0x17f0 [ 299.202964] sock_common_getsockopt+0x13f/0x180 [ 299.207675] ? sock_recv_errqueue+0x950/0x950 [ 299.212205] __sys_getsockopt+0x48c/0x550 [ 299.216399] __se_sys_getsockopt+0xe1/0x100 [ 299.220764] __x64_sys_getsockopt+0x62/0x80 [ 299.225115] do_syscall_64+0xb8/0x100 [ 299.228964] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.234192] RIP: 0033:0x45a0aa [ 299.237412] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd 88 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ba 88 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 299.256353] RSP: 002b:0000000000a3f608 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 299.264091] RAX: ffffffffffffffda RBX: 0000000000a3f630 RCX: 000000000045a0aa [ 299.271372] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000003 [ 299.278659] RBP: 0000000000709cc0 R08: 0000000000a3f62c R09: 0000000000004000 [ 299.285953] R10: 0000000000a3f730 R11: 0000000000000212 R12: 0000000000000003 [ 299.293243] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000709600 [ 299.300876] Kernel Offset: disabled [ 299.304522] Rebooting in 86400 seconds..