IA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd494}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x1f4}}, 0x4001) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x5}]}, 0x1c}}, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) poll(&(0x7f0000000080)=[{r0, 0x80}, {r0, 0x8280}, {r3, 0x4240}, {r0}, {r0, 0x402}, {r0, 0x80}, {r0, 0xa0a1}], 0x7, 0x7fff) 07:51:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 07:51:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x400000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x2000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 07:51:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:51 executing program 0: r0 = socket(0x10, 0x8000000000000803, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) write(r0, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 07:51:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 07:51:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x60ffffffffff}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 07:51:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x3000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:51 executing program 0: r0 = socket$inet(0x2, 0xb, 0x3) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x1) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x3b9ac9ff, &(0x7f0000000100)={0x77359400}) 07:51:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x740000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 07:51:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6c7]}, 0x48) 07:51:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x6000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:51 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'veth1\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'syzkaller0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'nr0\x00', 0x3}, 0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x6, 0x34, 0x81, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x2}, &(0x7f0000000180)=0xc) 07:51:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x7fffffffefff}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 07:51:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 07:51:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x7000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2100.978032] IPVS: stopping master sync thread 25323 ... [ 2100.978672] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 0, id = 0 07:51:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2101.048711] IPVS: Unknown mcast interface: nr0 07:51:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 07:51:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x7ffffffff000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) [ 2101.071774] IPVS: stopping master sync thread 25333 ... [ 2101.079004] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 0, id = 0 [ 2101.095462] IPVS: Unknown mcast interface: nr0 07:51:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x8000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:52 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'veth1\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'syzkaller0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'nr0\x00', 0x3}, 0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x6, 0x34, 0x81, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x2}, &(0x7f0000000180)=0xc) 07:51:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 07:51:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x940000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 07:51:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x8060000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2101.349698] IPVS: stopping master sync thread 25355 ... [ 2101.356852] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 0, id = 0 07:51:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x20710000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) [ 2101.425064] IPVS: Unknown mcast interface: nr0 07:51:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 07:51:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 07:51:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xa000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:52 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'veth1\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'syzkaller0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'nr0\x00', 0x3}, 0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x6, 0x34, 0x81, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x2}, &(0x7f0000000180)=0xc) 07:51:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f100fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x90700000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 07:51:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xb000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2101.695911] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 0, id = 0 [ 2101.696215] IPVS: stopping master sync thread 25389 ... 07:51:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:51:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4600]}, 0x48) 07:51:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xa0500000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f110fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2101.865372] IPVS: Unknown mcast interface: nr0 07:51:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xd000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 07:51:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xf0ffffff7f0000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 07:51:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 07:51:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f120fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x11000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 07:51:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xffefffffff7f0000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 07:51:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x14000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:53 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x2, 0x4], 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") 07:51:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 07:51:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f130fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6402]}, 0x48) 07:51:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xffffffffff600000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x1c000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 07:51:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 07:51:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x4000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f140fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x3f000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 07:51:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={r0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000140)=0x80, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x3, 0x1f, 0xfff, 0x2, 0x7, 0x54, 0x0, 0x6a, 0x2, 0x4, 0x8000}, 0xb) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:51:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe430a0000000000]}, 0x48) 07:51:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 07:51:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x40000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f150fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x60ff}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 07:51:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x43050000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x7400}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f160fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 07:51:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 07:51:54 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000001140)=0x101, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001080)={0x0}, 0x18) getpeername(0xffffffffffffffff, 0x0, 0x0) 07:51:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x60000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x9400}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f170fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000000]}, 0x48) 07:51:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc706]}, 0x48) 07:51:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) [ 2104.073861] IPVS: ftp: loaded support on port[0] = 21 07:51:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f180fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 07:51:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x800e0000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x207100}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x400000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xa, {}, '\x00\x01\xff\x00'}) 07:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f190fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x89bbc]}, 0x48) 07:51:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 07:51:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x80350000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x50a000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x709000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600000000000000]}, 0x48) 07:51:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa11ea]}, 0x48) 07:51:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x81000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x29, 0x1, 0x0, 0x0, {0x2001}, [@nested={0x8, 0x9, [@generic="c9"]}]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20c1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r1, 0xb, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x8a937e9d33acdaa}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 07:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x10000, 0x4) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) 07:51:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 07:51:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 07:51:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x86ddffff, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x712000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:56 executing program 0: socket$packet(0x11, 0x7, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x42, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x0, 0x400c004) r2 = socket$inet6(0xa, 0x3, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$xdp(0x2c, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$inet6_sctp(0xa, 0x20001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002c80)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000002dc0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002e00)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in=@loopback, 0x4e23, 0x8, 0x4e20, 0x1ff, 0x2, 0x80, 0x20, 0x3b, r3, r4}, {0x8a83, 0x5, 0x1ff, 0x100000000, 0x10001, 0x7, 0x49f3, 0x7}, {0x101, 0x0, 0xe18, 0x8}, 0x4, 0x6e6bb2, 0x1, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x29}, 0x4d3, 0xff}, 0xa, @in6=@empty, 0x0, 0x2, 0x0, 0x1, 0x80000000, 0x800}}, 0xe8) 07:51:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 07:51:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x48) 07:51:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x88470000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x740000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xff, 0x6, 0x2, 0xdcc}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="01000053231ba9c700", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000038c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003900)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003a40)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x4e20, 0x6, 0x4e22, 0x1, 0xa, 0x20, 0xa0, 0xbb1247f00d71bb1a, r2, r3}, {0x3, 0x5, 0x7fff, 0x757f7268, 0x5, 0x2, 0xfff, 0x5}, {0x2, 0x81, 0xd082, 0x6}, 0x8, 0x6e6bb4, 0x3, 0x0, 0x3}, {{@in=@multicast2, 0x4d6, 0x6c}, 0xa, @in=@multicast1, 0x0, 0x3, 0x1, 0x7, 0x0, 0xffb, 0x2}}, 0xe8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x80000000}, 0x10) 07:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000000]}, 0x48) 07:51:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 07:51:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x88480000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x907000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 07:51:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x940000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x88640000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, 0x48) 07:51:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 07:51:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707004b4640000000000000ae950000020000960900000000000000cd000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x7, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)={r1, 0xe0, "58457896185fbcc2bc5bed30e6077e45537529feea7ef5c786483dfc38008a58e9fada265a9cc2a27bd5bdc75d7d6b8f545f992883f39df735dad2032e204eac8a4abaa0c3585a92502ced2f317728afa00d7c610444c42a7029329d977ab5cf3f9d2a8ec5124b05a07d531f7e14342634e045c19d00595a5e73f137f827b0f57de452df4388dac8e92f1f3ac6b387ba23a7a689adaa2f65942196a59953a421eaf7edbc17e3acc1059a737f6094456c67e3c7f6918fed838a6c324e85191ae4b0636afd3ffc4bff596c5ae99f8e7b55bb37e72ad53115f29ba39e115e17a080"}, &(0x7f00000001c0)=0xe8) r2 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c, 0x80000) recvfrom$inet6(r3, &(0x7f0000000400)=""/184, 0xb8, 0x40000000, &(0x7f00000004c0)={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000500)='ifb0\x00', 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1, &(0x7f0000000000)}, 0x0) 07:51:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0xa05000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x88a8ffff, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402000000000000]}, 0x48) 07:51:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 07:51:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0xff600000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 07:51:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x88caffff, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 07:51:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) 07:51:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x89060000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 07:51:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x400000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f200fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 07:51:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 07:51:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xa0010000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x60ffffffffff}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:58 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x5, 0x803, 0x200) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'team_slave_1\x00', 0xffffffffffffff01}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) 07:51:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 07:51:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f210fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xd0030000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x740000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 07:51:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) r2 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x80, 0xa9, 0xd3b, 0x4, 0xfb2}, 0x14) listen(r1, 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0xc) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x8000000001, 0x84) pipe(&(0x7f0000000840)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000880)={'vcan0\x00'}) connect$can_bcm(r4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = accept(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x1ff}, 0x8) write$binfmt_misc(r5, &(0x7f0000000000)={'syz0'}, 0x10048) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r6, &(0x7f00000007c0)={0x27, 0x0, 0x0, 0x0, 0x2, 0x0, "f3c9536757d074c081826f6b9899f85c6344b18f14d554eec19f27f90bb03d5abbbbf2182fc50515b0c8774131d521e8d797594e233fe7cd38a59a0262e935"}, 0x60) 07:51:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 07:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f220fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x7fffffffefff}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfdffffff, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 07:51:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 07:51:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x7ffffffff000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfeffffff, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f230fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x48) 07:51:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 07:51:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = accept(r1, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r4, 0xff, 0x1, [0x8000]}, 0xa) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040)=0x3ff, 0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r5+30000000}) 07:51:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x940000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xffffa888, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}, 0x48) 07:51:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 07:51:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f240fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x20710000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:51:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff00000000]}, 0x48) 07:51:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 07:51:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xffffca88, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:51:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f250fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x46000000]}, 0x48) 07:52:00 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) close(r0) accept4$packet(r0, 0x0, &(0x7f0000000000), 0x80800) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x800) 07:52:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xffffdd86, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0ffffff00000000]}, 0x48) 07:52:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x90700000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f260fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 07:52:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0xa0500000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800000000000000]}, 0x48) 07:52:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfffff000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:00 executing program 0: r0 = socket$kcm(0x2, 0x7, 0x73) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x29, 0x7, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) sendto(r1, &(0x7f0000000000)="6714f9cdff3407846b8e14537a31bcd9774e9ed2615f7037d0718899b44e98f226ba6a8860e0b8768d564cdf71b9768c737f57333b5c5d3aae77458c", 0x3c, 0x10, &(0x7f00000000c0)=@generic={0x11, "c7c027709c6347ffb5417ca0d1804330314bd4fc76a8322d0f1069fb5ff7dc2ff195ac748c80c18d26c336bc154aaa19f7da3f3e89e389f24f709312972f75e95cafc1b1ab7a8fa02838a4021d6476011cdad4c36f1427d56ce49bf0c2e90c2ff101824bbed743a0026e4ebb3091fc09fff8f262d538b37a292c6dc70f39"}, 0x80) 07:52:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 07:52:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f270fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0xf0ffffff7f0000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0ffffff00000000]}, 0x48) 07:52:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x64020000]}, 0x48) 07:52:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0xffefffffff7f0000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x840, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)) 07:52:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f280fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 07:52:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff00000000]}, 0x48) 07:52:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0xffffffffff600000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x1a0ffffffff, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) getpeername(r0, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80) 07:52:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 07:52:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f290fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc90b0a0000000000]}, 0x48) 07:52:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x4000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xf0ffffffffffff, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2110.226626] protocol 88fb is buggy, dev hsr_slave_0 [ 2110.231917] protocol 88fb is buggy, dev hsr_slave_1 07:52:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 07:52:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff00000000]}, 0x48) [ 2110.306521] protocol 88fb is buggy, dev hsr_slave_0 [ 2110.311628] protocol 88fb is buggy, dev hsr_slave_1 07:52:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x60ff}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x80000000, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=""/4096, 0x1000}, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000002580)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/45, 0x2d}, {&(0x7f0000000300)=""/128, 0x80}, {&(0x7f0000000380)=""/37, 0x25}, {&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5, &(0x7f0000000500)}, 0x1}], 0x1, 0x2000, &(0x7f00000025c0)={r1, r2+30000000}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000002600)={0x41, 0x4, 0x1}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bridge_slave_1\x00'}, 0x18) sendmmsg(r0, &(0x7f00000000c0), 0x226, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 07:52:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 07:52:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) 07:52:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x7400}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x4, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000025c0)={0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000002600)={0x800, {{0xa, 0x4e20, 0x100000000, @empty, 0x80000001}}}, 0x88) 07:52:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0010000]}, 0x48) 07:52:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 07:52:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x9400}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xbc9b0800]}, 0x48) 07:52:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000000500)=""/216, 0xd8) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) close(r4) close(r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:52:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 07:52:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x207100}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc7060000]}, 0x48) 07:52:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/233, 0xe9}, {&(0x7f0000000140)=""/96, 0x60}, {&(0x7f00000004c0)=""/151, 0x97}, {&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f0000000240)=""/126, 0x7e}, {&(0x7f0000000680)=""/73, 0x49}, {&(0x7f0000000700)=""/118, 0x76}, {&(0x7f00000000c0)=""/53, 0x35}], 0x8}, 0x10043) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r3 = accept4(r2, &(0x7f00000008c0)=@x25, &(0x7f0000000940)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000980)={0xa, [0x9, 0x3a3, 0x9, 0x10000, 0xff, 0x6e, 0xfffffffffffff000, 0xffffffff80000001, 0x2, 0x6]}, &(0x7f00000009c0)=0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) socket$inet6(0xa, 0x1, 0x8) sendmmsg(r2, &(0x7f0000005fc0), 0x28e, 0x0) 07:52:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}, 0x48) 07:52:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x400000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe4ffffff]}, 0x48) 07:52:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x50a000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 07:52:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xea110a00]}, 0x48) 07:52:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x709000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_all\x00', 0x0, 0x0) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000780), 0x4) sendto$isdn(r2, &(0x7f00000001c0)={0x2, 0x200, "403c6f2c1357c9f0f2af63337a2f1fb9d4cca65fb5"}, 0x1d, 0x40, &(0x7f0000000200)={0x22, 0x6, 0x200, 0x1, 0x4}, 0x6) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000180)) epoll_create1(0x80000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0f010000f680ffffffffffffff0000000000000000000000"], 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)) 07:52:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 07:52:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 07:52:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x806000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f300fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x712000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffff8000]}, 0x48) 07:52:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f310fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x740000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 07:52:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xa00000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:03 executing program 0: r0 = socket(0x5, 0x80006, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x19, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xeb, 0x1}, &(0x7f0000000080)=0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x8000, 0x80000001, 0x63, 0x7, 0x130f}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x4}, 0x8) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1=0xe0001300, @dev}, 0xc) 07:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffffe4]}, 0x48) 07:52:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f320fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x907000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xb00000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 07:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}, 0x48) 07:52:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x940000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0xb9c, 0x2}, 0x2}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r4 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") 07:52:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xd00000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f330fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 07:52:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0xa05000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 07:52:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x1100000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f340fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 07:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 07:52:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x1400000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0xff600000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x48) 07:52:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 07:52:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f350fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x400000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x1c00000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000700)={&(0x7f0000000400)=@updsa={0x2d4, 0x1a, 0x200, 0x70bd2b, 0x3, {{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x3, 0x4e20, 0x2, 0x2, 0x0, 0xa0, 0xbf, r1, r2}, {@in=@remote, 0x4d5, 0x3c}, @in=@multicast2, {0x752, 0x46713e66, 0x4b5, 0x6, 0x2, 0x2, 0x7, 0x6}, {0x5476, 0x100000000, 0x2, 0x3}, {0x80000000, 0x5, 0x120000}, 0x70bd2a, 0x0, 0x2, 0x3, 0x800, 0x2}, [@offload={0xc, 0x1c, {r3, 0x3}}, @ipv6_hthresh={0x8, 0x4, {0x7f, 0x39}}, @tmpl={0x184, 0x5, [{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d5, 0x6c}, 0x2, @in=@local, 0x3501, 0x4, 0x1, 0x9, 0x5, 0x7, 0x7fff}, {{@in6=@empty, 0x4d2, 0x33}, 0xa, @in6=@rand_addr="ac91ac6339efebff28a86ae8a3a00750", 0x34ff, 0x3, 0x0, 0x4, 0x8, 0x9, 0xfffffffffffffffb}, {{@in6=@local, 0x4d6, 0x3c}, 0xa, @in6=@empty, 0x3503, 0x0, 0x1, 0x80, 0x8, 0xfd1, 0x5}, {{@in6=@empty, 0x4d3}, 0x2, @in6=@remote, 0x3506, 0x2, 0x1, 0x200, 0xffffffffffffae82, 0xf12, 0x3}, {{@in=@empty, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x6, 0x3506, 0x4, 0x3, 0x9, 0x3, 0x80000001, 0x9}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, 0xa, @in6=@mcast1, 0x0, 0x3, 0x1, 0x9, 0x4, 0x5, 0x400}]}, @coaddr={0x14, 0xe, @in6=@empty}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@empty, 0x2, 0x0, 0x4800000000000000}}, @etimer_thresh={0x8, 0xc, 0x7}, @tfcpad={0x8, 0x16, 0x9}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x89020200}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x70, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x4e20}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x45) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000001580)={&(0x7f0000000040), 0xc, &(0x7f0000001540)={&(0x7f0000001100)=@migrate={0xe4, 0x21, 0x223, 0x0, 0x0, {{@in=@remote, @in6=@mcast1}}, [@policy_type={0xc, 0x10, {0xf0}}, @migrate={0x5c, 0x11, [{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}, {@in6=@local, @in6=@mcast1}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote, @in6=@local}}]}, 0xe4}}, 0x0) 07:52:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 07:52:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 07:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x60ffffffffff}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f360fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x39e, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x100000006, 0x4, 0x14, r1, 0x9}, 0x2c) 07:52:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, 0x48) 07:52:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 07:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x740000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f370fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000180)=0x60, 0x80000) splice(r0, &(0x7f0000000040), r1, &(0x7f00000001c0), 0x80000001, 0xe) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000200)=0x2, &(0x7f0000000240)=0x2) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) 07:52:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 07:52:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x4305000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x7fffffffefff}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46]}, 0x48) 07:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f380fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 07:52:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x100000000, 0x4) 07:52:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x7ffffffff000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 07:52:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:52:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x940000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x800e000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f390fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 07:52:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xad) ioctl(r0, 0xa634, &(0x7f0000000000)="88a6d4e83220f9a94883af19bfba803c085018eb9c36cabef05e3cd060a37d4ff902f6d893a0a4bfe6be697b92a9e4") getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000180)) 07:52:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 07:52:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x20710000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x8035000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e20, @rand_addr=0x8}}, 0x0, 0xc8000000000000, 0x0, "c0f06fe9d4d197a338f217bc0c11c06e635b0669138a20b9844ece94e14a560f694dc387eabc4a4bbb581e574c25178780e51bd2440475e3d40465f4d96762c7a21255808d2429d475224348ae821147"}, 0xd8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x200}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x5, 0x9, 0x8000, 0x420, 0xa2, 0x8, 0x200000, 0x20, r4}, &(0x7f0000000280)=0x20) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040)="c8", 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r5, 0x0, 0x20000000006) 07:52:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 07:52:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x90700000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, 0x48) 07:52:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x8100000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 07:52:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, 0x48) 07:52:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x86ddffff00000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0xa0500000000000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 07:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, 0x48) 07:52:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0xf0ffffff7f0000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 07:52:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 07:52:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x8847000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0xffefffffff7f0000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 07:52:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 07:52:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x8848000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/69, 0x45}], 0x4, &(0x7f00000011c0)=""/219, 0xdb}, 0x43) connect$inet6(r1, &(0x7f0000002c80)={0xa, 0x4e21, 0x8a1c, @remote, 0x3}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 07:52:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0xffffffffff600000}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 07:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70]}, 0x48) 07:52:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x8864000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x4000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 07:52:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 07:52:07 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x9, &(0x7f0000001480)=ANY=[@ANYBLOB="18000000c0fdffff0000000004400000f2ab054adbba3d296deba9154411fe62f8ff00000000fd7718000400000085000010150000009c0ff0ff080000007d77ffff00e800002f7af4fff0ffffff9500000000000000"], &(0x7f0000000080)='GPL\x00', 0x431, 0x8e, &(0x7f00000000c0)=""/142, 0x41100, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x20, 0x8, &(0x7f0000000180)="a20e3a1a6ed61d77b21a0900000000000000a1a3364fc45d32c9c754a00aa642", &(0x7f00000002c0)=""/76, 0x3fe}, 0x28) socketpair(0x80000000009, 0x80803, 0xfffffffffffff9a3, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_buf(r2, 0x29, 0xcd, &(0x7f00000003c0)=""/61, &(0x7f0000001500)=0x3d) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) recvmsg(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0xad357de, 0x0, 0x0, 0x0, r3, 0x1}, 0x2c) 07:52:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x88a8ffff00000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x60ff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x7400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f400fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4600000000000000]}, 0x48) 07:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 07:52:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7000000ffffffe4cf000000000000009500000000000000b8231fdf5a9c93e957ded06983852fbe3020ab8f8ee1ecc50974939a1218c5a182f309df21181140b120b254a5a856c58c545b85a83398a0813a759fd5e644d45f0272696a6abae5a54d25ed97452f97908c725c329b6526b9d031320d98f3778773e7c2d01b703f8ecd9b610293bcbc0689625477741dab3002bf6a26ae77bd36683dcaa26ffd692bf715fc048996bfb1864986667db7706529920f7a3369ea8615efc7119df1be"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 07:52:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x88caffff00000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x9400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 07:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8]}, 0x48) 07:52:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x1, 0x1b9313d15d2b387e) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x6a, "7aa49f7c7882dd1fafa9215329c4aa9b805bcf90a293e51dc83ad288700aaf92868b3b28b66db30e5758ed51f0816ce07d876a70470b17176e147a8da1ec91333e633c3cc0e773dd983d9e841af50390a27850e39fd27d8dde2388bbbc83207f1a2c98a33b6f81edbf8d"}, &(0x7f0000000200)=0x72) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r2, 0x90, &(0x7f0000000240)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x8, @remote}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x80}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x8, @mcast2, 0x1}, @in6={0xa, 0x4e23, 0x5, @mcast1, 0xfff}]}, &(0x7f0000000340)=0x10) 07:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f410fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x8906000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x207100}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 07:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}, 0x48) 07:52:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xd003000000000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f420fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x400000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x6, 0x20000004, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) 07:52:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6402000000000000]}, 0x48) 07:52:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x264]}, 0x48) 07:52:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfdffffff00000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f430fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 07:52:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x50a000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:08 executing program 0: r0 = socket(0x1e, 0x4, 0x100000000) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xa7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x7, @loopback, 0x6a1}}, 0x42e8, 0x5b, 0x9, 0x81, 0x20}, &(0x7f0000000240)=0x98) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000280)=0x3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0)=0x40af, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r2, 0x7, 0x3, 0x71f}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r3, 0x8, 0x1ff}, 0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)={r3, 0xa3, "16a2dbb74a0ab5c79690407e21222a9c4d4bbba26c21df3a3d20d47eeebdc820b2d44b9d03b6d5236e9dcb6c8c4294c08176e37404269bbb254433ace14bb4209535a4824a55149e9e6b7b6996c3d1d4a8d0c464669fe59317c8587fa6c465e6e12a4f5fa705df4f30edb850712eb36b203a9aca8ce9fe58af2c7f22a64a242f6702c9bc12b9a105a5a09192877a7bf457f85369123bfcdafd4cd8136787229dad6bd0"}, &(0x7f0000000440)=0xab) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000480)={0x4, [0x7f, 0x6000000, 0x449, 0x100000001]}, 0xc) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r3, 0x2f}, &(0x7f0000000540)=0x8) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000580)={@remote, @multicast1}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000005c0)={r2, 0x5, 0x5}, 0x8) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000600)=""/4096, &(0x7f0000001600)=0x1000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001640)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001680)=0x20) bind$nfc_llcp(r0, &(0x7f00000016c0)={0x27, 0x1, 0x1, 0x2, 0x3ff, 0x200, "0df21395cf2a3a28c2795cfe56667356a3633551766993523bff19d86b06540dcc93651fce8687e399d0b5df1d724ffe4c8a3f83befb95b0be2cc8913ea992", 0xa}, 0x60) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000001740)=0x9, 0x4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000017c0)={0x3, 0x7, 0x2, 0x0, 0x0, [{r1, 0x0, 0x4}, {r0, 0x0, 0x9}]}) r5 = socket(0x11, 0x2, 0x6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000001840)={0x7, 0x19e7, 0x800, 0x1f, 0x1f23}, 0x14) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000018c0)={0x1, 0x26f, 0xf09, 0x4}, 0x8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001980)={@nfc={0x27, 0x1, 0x1, 0x5}, {&(0x7f0000001900)=""/36, 0x24}, &(0x7f0000001940), 0x2}, 0xa0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003c80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000004f80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000005080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000050c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000051c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005700)=0xe8) r10 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005d00)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000005e00)=0xe8) r12 = gettid() ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000005e40)=0x0) r14 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000008700)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000008800)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008840)={0x0, 0x0, 0x0}, &(0x7f0000008880)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000088c0)={0x0}, &(0x7f0000008900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000008940)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000008a40)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000008a80)={0x0, 0x0, 0x0}, &(0x7f0000008ac0)=0xc) r20 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008b00)={0x0, 0x0}, &(0x7f0000008b40)=0xc) r22 = getgid() sendmsg$netlink(r5, &(0x7f0000008c00)={&(0x7f0000001a40)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000008680)=[{&(0x7f0000001a80)={0x119c, 0x3e, 0xa00, 0x70bd2c, 0x25dfdbfc, "", [@generic="bfa74679d82c2db39e080395a919e927763769e0b1db71f3a9c2d40dd5b39c610dc66c3c13ce5bff4b85e29b665daa35d5f5eb02e201e9975872423c36dba4c5847b6d40268de582861f3d97c9dfebdc5a9f470215e87f57a928fe8d0f4e686aa72624457224bbfc1749038dd0f527beba49c4e8c3107a36f8acf2d37b3aa54fe1b827a2aadd86e56b283085f64506a926fd5a4ab23905af837200df4ed36ab7dfc56b4c39008a6b204a7d4df88b95f64e8194c098148d5b6171c25025d6585eb7bf", @typed={0xc, 0x7, @u64=0x9}, @generic="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", @generic="32dfbdcad1422c5dc74b0e47aa4a54aea0473c492f4f791e7b865a886cbc57f132c264254727d3aa7cf4865d586b371d117904c9b93764b345bdd948e16ad2a4b715ff45576bba6e8cad1a16f41c0d9099da223a6ac1ef1494a1eb72b0caea0e4d7d574029a20dcfc490d5bea7f3962329364ef023da6729cddb19ed250c3033c40e507cc73b5acccc87f5dcc4cc9c05a8022682a1186f20163462eefadb3fc71178c83d4734b89f9e52e9afa5c40bf657f304b1959e0c86b7a666"]}, 0x119c}, {&(0x7f0000002c40)={0x1038, 0x1a, 0x0, 0x70bd26, 0x25dfdbfd, "", [@typed={0x14, 0x4e, @ipv6=@loopback}, @nested={0x1014, 0x16, [@typed={0x8, 0x92, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="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", @typed={0x8, 0x14, @u32=0x16}]}]}, 0x1038}, {&(0x7f0000003cc0)={0x128c, 0x2e, 0x2, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x1194, 0x43, [@generic="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", @typed={0x8, 0x29, @pid=r6}, @typed={0x4, 0x12}, @typed={0x4, 0x63, @binary}, @generic="4951d8e93e19a8fc90b2dc19488b5f44709e08851505962c036691fdf83131137a56f5eecd2954ba8c4b944d30f71895ee5c370c0f5331707554a2a3a20ad967fa3680e86e8f5f08e397686fc1890a058fbc39661e2f913d6f80b59dc1ebd63bb44fef", @typed={0x18, 0x73, @str='./cgroup.cpu/syz0\x00'}, @generic="1641a8813765326c7a4653f2a1ebef3af2bca8dd69bf8770a404f13fd870f7286f6f1cb03e2209a1c6c1e5fdc9d2c2241b877cbff3b84ac3f8b3183dc0ebe839fdb781d17a0f0ba410a23c724744f0988e8339b59e5423ac69faae19d04273abd0a9a35783165ed803c16ffbc9572a0749cba6dec2723095fa09a25e94", @generic="ba33840ab692230f9d7d2d0f09e9c1d7034830bf3d3e76a0709541eb5240e45a9d70ffeb19a9737e35ee5b64", @generic="cd1a0911680ae46323745f928511a7ca208c60df687b23894604af235858b97336dce9a9e291576b252f2f37f88691e562c76680a08bb2ad2f6b2825225488220fd570b2bb74ac6b4fa71e57d25deedf7462177a6608f0fe03"]}, @typed={0xc, 0x7b, @u64=0x1f}, @generic="9ba0ff54b0dc4fc2cb929ecca6a5660f9b02c83fe44bf1d9b9737580bd0b9e442a0a6a8d4a766714542f3c7c3b9e626df7aa26372a1e34837453c8df3361d22ade023be17b353aa6edb161969b32f3ed59c4016c897a49b4e005bc6a91fae6ba6ca31f70442a6d1c32d00e99eb97804213e9cfcbc1f5cb306eb6b913ee2976c1ca62a26042dad11281f1b0b3e2675acdb63075c63e19d7082b7d593ca02bc2abe23c12a02f84099dd2f5bf75b75f812b26331f3671cb3a5d3af8220dcb0f6f948a100840b8b6bb9605842eb860c268638e3b355ccfe3be4b0680299c"]}, 0x128c}, {&(0x7f0000005200)={0x3cc, 0x1b, 0x400, 0x70bd2b, 0x25dfdbff, "", [@generic="3c925185ef569fb531208a7403adc1999d4c337ea67a674ee75d38305af2a6af3e0dd5d0250dcecfa08457f7e904b2f03dc03c0616e0a5429966f781b64c20c385945b04824b8e42a834762bf58a2d129fdb187ed1a426d0b628f64ecb1a211d0bd6f7df989d7263b1eab9d09043de7432c1a79f6a6df1336945f499f2c3c6e4ae90345a51aabab4fbf382b13f31c81e923919fd3c", @nested={0x260, 0x8d, [@typed={0x8, 0x27, @uid=r7}, @generic="9e866ee145afb531daacecc1991af20190ba04c6c5c26d2e0032fea5798e764129802e4bf299d3109b9a78a418f95ac0934034a553802c4a9c865ddf25622fb0f8d1354298bbf1aadb414274de470f13ec0e0a345694052cbfcc7c6a772c0b4d", @generic="b8d1e6a454dfaa35fbf37996f0df76f50ab35db11e3fe5de93d873ce85b7fb7d71e7be3c1ec7d98c9a0e482177c10de4f17c19d4d7a17c77b97d2554021f78f388ec98c1c6841b72faa7d881bd558aa32c451100ea1277ebb20af8b7689a7d9a24d56eff65461b87de8188d5d9e87e67d6791f6429f0bd171b381d261d8a815605adcd2c37cb7d2a197e3c8a32849dc98668ed926a81339b273a4e4b94385301a4534ba2ca268e6d749c5089c32ccef5259b589ddea89b764f64fa5ccdd2a23cf67778", @typed={0x8, 0x86, @uid=r8}, @typed={0x4, 0x77}, @generic, @typed={0x4, 0x38}, @generic="95225bb7a0d4fbee0bfcb543e26e0309de285ee9805a3fbc1b74616a529ad6c31c8c852f1cbe4b135b1a2bbd3f085378b0185f7cf1adfd53984b81e79f3db37124d5fa1d33e5733c6057a94e7a9347ffd45aec970875a72242ad828d31f8013eaa4f7d0193af3b51ce91ff5070f53284f9a21f092a0fcb7d0e5eaa5d60a6320405093be8bf5eeddc4581d02220cfea380ec35cc2b6f0a03c1c3d6e5aca4761c42b28d206942b81b4da2cecf3681a2f505a5be9bf1f570584b6ae7f345664773018c199b2fa4c4a", @generic="ef73877c5034a6de49b92fd27ab6799bde2fad13c9b22e57605bbb20845fae9e75c5e0976f84e6", @generic="59ccbc7282593751dd1ad761ad0631656c70209081d349d950d03df6f993c8d5461715256f3947a8ddb57e9ea357cc77e2da"]}, @typed={0x8, 0x5e, @fd=r5}, @generic="914c6f43e5915cc47831b22eb9f28d3dc400c1e961a27fd77ca469733ea04072493e3224eb23107b351fe727a90a55df119e66869937b735eae217412389e356746235f24c4b03e70fad13fa5e853d2e524b878d8af2502677357ed3807dc2b80e14610d55390abcbae1956f5480bd049a38adf6c7c06ab46bca31743c17dbdcff4c941c327451c162687f766be23a6a48f431ee031e84f854bb8e67ed2fdcd1d02069d5b98c2d9d40b3", @typed={0x14, 0x53, @str='systemmime_type\x00'}]}, 0x3cc}, {&(0x7f0000005740)={0x5b8, 0x2a, 0x0, 0x70bd28, 0x25dfdbfb, "", [@nested={0x460, 0x25, [@typed={0x8, 0x69, @u32=0x5}, @generic="c3e2c1e31512a72f581be5ecd717b351e5210c82310bbae40311797f7e230bb039f70a6a066548599af1bfc16aff32cb9e85450b5bc4c7906c7631e2e6716bff969a58e046452d3d20a167f2e93828c54f08f3d639505b82fbfaa20ad0c1a633cda8b80014bf76900c780942ef6225c413bd022edb509e1fd90cdaf0642ba7a2a87b9af59e8151c164ff87855002e16ac94017c67a425bf0a3494d9bac6d09dbc3ba186e8c3a9d63ae31c5c1b794ed78198bec647a13723f4cad7ce59f86c0937128189c30bdfd", @typed={0x8, 0xd, @uid=r9}, @generic="e340d3bdf1fc13e98989674697c0acd43721ab114096d650e1a901731a2330513da32a4ca60d9bf1b590c821ca364a92ffa1c9e2a9457cc8a3b56a688279d65917eda8f206ce2a6337c2d7cab3d1429ddc4161dfd1cfeab27b7c554863b54f82b3246765925e6f9ef85c6b9c77684945a767d7cc1c1b80d6b1542258d115af8e8ab533f1ad39534a4c83035b21693c8274a191dfb7a0fac62f9d3a00c259e45694ce9ee542e8ede434d0a63c", @typed={0x18, 0x46, @str='./cgroup.cpu/syz0\x00'}, @generic="285b7f387ec4ae2c65a7108dd1c12ceaafb118d46ecb8e4bfe56b93eaf01a1fd329dd3f41b1d5a411133e127b191ca52e861466a2f029b3f439c132de7668cbde2a67509b7c0f240c14f95cf605b48ed033a60051463b73e9f2b675bdeba776a641cb90090c58898411d67a6704b7fbb0047c07104f2bfdc1d9ed591abbb8f1c64ed7d67d17eebafac29e026cf57721c17c642e7dc7983bb46d1ffae46c6ab174131a5ec18d6c05e0327654a7cb96f89052d76a27859eb2b48544284b1a08bc3b85d54215c5bb9bcee299eb1e16b38266a4b942db196666de9b7a459af95dd9d4ce12ba681a66c2f64fdab568bf62da776f43bca", @generic="347f9ac9342a610ec6de4d6863f5cdfd789468f65a79bf62c4eecb6650f925f77cd51da7244d47523962b8f407379490a1090085958f4e217a090c8d381fc2bf03bcab287fa902532f5270e7966c106c64805b638d6f4356300730422277c09bb6fadabe210afdbef71fc9fc189a01dbd0ca8b8fe26f50f9c417e10258875059f9c05aba98646dfad644b0952c9cf0b59eebb14d8e28a1ddcbde02d90ce4d5275f677c3da7538be65bbbbb722627af3674b85aba8938ae0d43d7ed06dc0dc3e701f5da7746f47d2c8aac357fb3", @typed={0x100, 0x22, @binary="02ef54c2253d63026bf241664bd3bba040a4ab1a5a886d3b141bdb1b875f906f8f7f08e8e3863efe4faf27d3e03f915cc677eeee30665f93ef39c29195fe852f28920fcbcd9a1a93143ea7ae9c1834d99e59f0052d16a5b52868f4a851a373a39f3a68a9c874484203c6b432c94fe4d3ed632206bda802ecaa905c504f3f39a5cc2d8ccd969ce184a084c76e39377f8c8669c0e725ed005d0b678fe337e76da8379d6be4294dda2784c93fe3104d2b61ebd51d76e1926a2da1816b2a2fc0e3378a1ac52f3730f83bfede35f4b55ec071540b91ccd716e8affd4c9d039b79ea961cc08789deeed69f20b59943af18725f90ee96a2965b291e5d"}]}, @typed={0x8, 0x67, @binary="80c3300f"}, @nested={0x28, 0x49, [@typed={0x4, 0x24}, @typed={0xc, 0x34, @str='self\x00'}, @generic="7b97dea8418965649a2be0426944bfd268ef48da"]}, @nested={0xc, 0x6, [@typed={0x8, 0x16, @ipv4=@multicast2}]}, @typed={0x8, 0x81, @fd=r4}, @generic="f055cf46bc0f16f8d945ee5a52ab6071c5d80fb82b22d3f2289db5dfbabe5f151d860d2f2359cb0e30497afbfd87d1fd264af2d663e5dfa1c21e052fb5d7357049269d3fd4ff74cb56dbac19598e058a5737ee23f4e036e44f1655212a6e7d5f12541e2187d59b9cb1549e8c4e794ae565f1b3778251688d11c26d1f569ac29398b392345b8865aeb8612e0225e93c73305362e975e7fc901c84d8f5e5558d497ddd679943745ba26b747d9d9e93906f75281d834e97fa0e3d67c98ae54e803524a6f4094f305c11cf29f9c4fb10af0a778ec7f1895bc6a93664dcaa8ea90dcc167a3e86ad93ee6b9692facd8965", @typed={0x14, 0x16, @ipv6=@remote}]}, 0x5b8}, {&(0x7f0000005e80)={0x27f4, 0x18, 0x730, 0x70bd29, 0x25dfdbff, "", [@typed={0xdc, 0x54, @binary="78704fbce44545181dfbf0f4e5a2448821a9999f06d6c4a3e2dc91fc8457eb87fad7067aa914e96005e99d74bc0d5aa1614c23dde95e449b1029b28838d1faa6b27179adb604de81aaee1d727d2052d865fa88b1ca72ec5a745ea83e69eb1c2afc028e812f3bd051fe1884d540d53c2b6ee6353768d41b28805f577a67bdbe06441f1515708108f82cc87ba554dd6953b39153f250e1c934af4f25aee3bd3ab3668e80c76acb40677b932d1e32b1f0df9207aa29216a087c5e931fb7f0c893e5c43d01e23b9f8221c22cb213b19ba508eb802dfb4ab7ca"}, @nested={0x184, 0xb, [@typed={0x8, 0x60, @fd=r4}, @generic="d6dbd6643e89d773fb6cb6d7e11fba5bc3", @generic="9c2fb1a0f43f4681b836e75b8bc2db8da873c8c98f07887f797d29d40aa734915c22864490ae69492bfbe1b16d9f835df56afee42f1d15ff954d01fbb4f30cac94a3c26dfdc733fda5b0d687d96070d08fcb3d110ea404ba2ba2c79a4dd5eccb85d71464c3be5a3e4a0188f04ce0d338", @typed={0x1c, 0x41, @str='wlan1\\-nodevmime_type\x00'}, @typed={0x8, 0x4c, @fd=r1}, @generic="f5a22cdc3957419540b700b8b3bfa52a590a005014601e5e75c204f9dcd793e0f2047c441d5975ccf1f14690b0d374a189ca1aca4b6019061c653788547e261943a77f109d7173d54d722da5c827fa3ef96a478d3af879194f3ad69b964b0712d5d1ec866fb5179f6485c77d811883970651ca033db3aaef27a2d2", @generic="c9e2281527ff01fb2c9ba29a1b32680570604836121c34bfe6aa5e76147822010f5ae60a3e6c7254ead3bb5ebdab548d76f611e226f79e622f126ba423bb302bc8adff4ab02db5d511562f0994f8", @typed={0x8, 0x0, @pid=r10}]}, @typed={0x14, 0x7b, @ipv6=@empty}, @nested={0xc, 0x74, [@typed={0x8, 0x4a, @uid=r11}]}, @typed={0x8, 0x40, @pid=r12}, @nested={0x116c, 0x30, [@typed={0xc, 0x74, @u64=0x80000001}, @generic="cc681133e5e0dcdc32e87accd4fa71617e3aa7859d98db888561aea587eb0ff80638e195e368f5ce473be6a5dd7b15a7d9bd94fef8a47e6e49ac69", @generic="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", @generic="ccef6de5193525cd8b6954ff3dc8767baf3e94cab1fc7758f946c3339c0251e99e4663477b4df2407faf2241848b5d59adacf316eda53715d1843242dd18a51943b6110c190b08f556b6e726379eec6de1c2af73f87b5d09a36006f3ad2695f4fb6571df5061108c9e78e3acf32613f466cc20dc4f39ec2357e8e42324a61a94988b26cf234757e1bf7114b54a496fdfad00a348867a7a76ae4859aa6320c0af9c615b17a67d1d847c671e378c1991cd2ad3f5875f36a3fbeed3ca027e4d22519ba2b17643ef0982ba929866fcdb605dd119f6a0d2", @typed={0x8, 0x56, @pid=r13}, @typed={0xc, 0x8, @u64=0x80000000}, @typed={0x38, 0x1e, @binary="7ccfb545f402ccd216962793c6d26424a495eac54b99780c4ec748fc75c81eec8acdf9e7d1221e53206c055cde74b7f45c4729"}]}, @generic="fd18b0d4f84911f7044258a9105561dcc8437dfce132046a34533417c787e1a943338901735d3720a15427be13f2b338dbe9ba559eab8d1df3cb94990d908969d810af09e1d798223dc8a52d706da1d2b7c41f094d75d6dfa5e3b7f93afa7752d9eee4889cca9fae17b7d9b7bf46f5d6f6e160c3059c96b5a12495b462135c3142404e0e5f2fb32db53fafbd6b19ca20e68f7bad00a34e4f7091151352d62780b49cd1b4d9dba8da8d01f6c22afd271ce7eeab21996564e233bc77f585913bb678c6", @nested={0x264, 0x95, [@generic="3548b4560cc9d2a70342863bff8ac4c72e949139fa61fdf2ea94d1934b549222770e3da8ee67c421e74f46a298d439d04adf07eb72e5c48901a91633f5ac0172909af6cd9ef4b58dd2ebf980e228633eba3251194aec4e171d9f5a21bf", @generic="1e72b9ae39400727e81d19ac2005d6264f3a2cd3589c01f3086ae50b144930d10ef535695cb6d5ee86c774dd76b2a2af7fea5cde62c05f81f0ebaed90eb02220aff0c55cc64b4c3e972a75c17c18c63aa3fd8bd55b29767be617b2b1342d45bf4f575634b5db7f0c0366a16207a64f3deec70024143827727197c872d585668c71ca247c7fb4", @typed={0x8, 0x73, @ipv4=@remote}, @generic="a89d4882f57c0b5f5041f35ca4c9c7d00993494c45aae84830dbc9b7e8ecdb836a06f1af7b49eaf34b09f592232bc309f4ef0a13589ec49694743d64", @generic="d5423681ab6d2653ee1cc3160a63b80357039e3c4e63a5ea373a4e868d92aee0a694e49a03ba7fe80668c836271d650a8d49e840ddb3217c4144ef0c85cbb6ff2bc081f635b5cf45d5a8e6a608d7f944a35a98d8b47a76aafcc62c34858cf3ce27a50a61a6c7cdf2c91f1eeecc137f77c26859c094c4cab6431fc5a09591cb63e27ac7cf23826ce0ec5134d46fcbff158cb7e17406b6936fb1ac4bbfc4b7af98600660168d", @generic="cb0ccfd3744822f4b3e60a72890f0618554ec1adcffdb96560afac194a532c3be52dc038eb005a9e6b9c6ba2e419aa1d2ff505a307b8d50c081e18f379ff725f27f8ee46e38109d26bff", @typed={0x8, 0x1e, @ipv4=@rand_addr=0x4}, @typed={0x4, 0x75}, @generic="8bbca2948164d0e61050590f661249a8461a30c9767cee5ed77532cb121e6c70eac8f695fda1ae6dabbdc16f416752faee4bfa9cc6444a3ed09db5"]}, @nested={0x10c0, 0x66, [@generic="579d1e8c7841bbdfd821d94c8fcd7d9d3e7c1fc030bcd936f71d8ec5f444ff17349ab9eb4a0147520aceb1c9dbb2460eace16a1064df46bd1caf3d1d90b308d74b6b8af999723aab951b39415f107d76f9bffe54bdc094ef96c5a5cdc96316eb7bfb69bea983827524c70c519148cad10bfff2c62e5c71cff0aca92bbc75f76588eb56b1a6aad8fe26a3582a41f7951960ffc1d0e02932e8c6082d623dd3f4738603d9018aff94962170d0d38f13502d076f6282efdee4c2592b6e", @generic="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"]}, @typed={0x8, 0x8b, @u32=0x8}]}, 0x27f4}], 0x6, &(0x7f0000008b80)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x20, 0x1, 0x1, [r0, r5, r5, r4]}], 0x80}, 0xc804) 07:52:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfeffffff00000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 07:52:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 07:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f440fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 07:52:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x709000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f450fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 07:52:08 executing program 0: r0 = socket$inet6(0xa, 0x20000000080005, 0xffffffff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x7, @ipv4={[], [], @empty}, 0x8}, {0xa, 0x4e20, 0x7, @loopback, 0x47138e3}, 0x0, [0x85, 0x6, 0x7a, 0x1, 0x5, 0x8e3, 0xff, 0x6]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) r2 = getuid() recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)=""/75, 0x4b}], 0x1, &(0x7f00000002c0)=""/125, 0x7d}, 0x2040) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f00000000c0)={0x3, @null, r2}) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x1, 0xd5, 0x0, 0x2, 0x67}, 0x8) 07:52:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x712000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 07:52:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 07:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f460fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff0a, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)='Z', 0x1) close(r0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 07:52:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 07:52:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x740000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f470fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x48) 07:52:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x907000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xbc9b080000000000]}, 0x48) 07:52:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 07:52:09 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[{0x9100, 0x0, 0xa, 0x3}], {0x8100, 0x9}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f480fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x940000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc706000000000000]}, 0x48) 07:52:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000]}, 0x48) 07:52:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f, &(0x7f0000000000)='trusted[:&-\\GPLkeyring)#vmnet0\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r2, 0x0, 0xc, &(0x7f00000000c0)='lo/},:ppp1!\x00', r3}, 0x30) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000004f00), 0x0, &(0x7f0000004f40)=""/35, 0x23}}], 0x1, 0x10161, &(0x7f0000005100)) 07:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f490fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xa05000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 07:52:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) 07:52:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000]}, 0x48) 07:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xea110a0000000000]}, 0x48) 07:52:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 07:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000140)="519ae1f85c682d7869480a6ef1685a8aa9c6880270fcf780e2cfc8641ebf6462c1cdf2fc4cfb7880c595a226ae6e219e4a6de80b24f19fc69bb6ef04364fe804042fbb984bbb5e895aacc0c3ceb32c8d8661c0875f2aee21db5301e2d1ac83022526b933a0dbe2ae67fb", &(0x7f00000001c0)=""/169}, 0x18) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 07:52:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x400000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 07:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600]}, 0x48) 07:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) shutdown(r1, 0x1) close(r0) shutdown(r1, 0x0) 07:52:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x60ffffffffff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 07:52:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xa, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 07:52:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x740000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}, 0x48) 07:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xb, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000000000)=@can, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/68}}], 0x400036e, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000a80)={0x2000000000000000, 0x5, 0x1, 0x1, 0xfffffffffffffff7}, 0x14) 07:52:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x7fffffffefff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 07:52:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 07:52:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x7ffffffff000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 07:52:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000]}, 0x48) 07:52:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x11, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x940000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f500fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendto$llc(r1, &(0x7f00000001c0)="3dbf60b813192639694aebef258e58e6dd7bb52b0a8eeed5158a931e9a60c22e468b3fb9ca33b2d024dc26e21ddb9b80b63c04d2cce391abcbeb8c61463970541c980d544c06e168240d66563485f2dea606af1ca00192eac3cabc", 0x5b, 0x4, &(0x7f0000000140)={0x1a, 0x312, 0x10000, 0x7, 0x8, 0x2}, 0x10) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000e80)="d763ec98de31f5dc47bd7ae5eeceba2e977e432f103b988c19d71150515b1e85734b186237ec9b9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb0123281d4150b0506e8f00c4590b571e43dc126ea669e8e4e2c88f4b8cf4b4540dd7d1bb2981a7fb052afed9c842be23349319c9ef8d893fd656f968ea7e389dc9d942f7a88e123a00f0a215c4281e732e613eeab652fcd162b62bc2d6707625c5d46cefdefc69190f2c3cc9560781c21591b8df9c0887f4c6efd4bc0dba9d990", 0xd1, 0x0, 0x0, 0x0) 07:52:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, 0x48) 07:52:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 07:52:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x20710000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x14, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f510fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 07:52:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402]}, 0x48) 07:52:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x90700000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1c, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, 0x48) 07:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f520fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 07:52:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x60, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 07:52:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xa0500000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 07:52:12 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x5c000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@ax25={{0x3, @netrom}, [@netrom, @default, @default, @bcast, @remote, @bcast, @rose, @null]}, &(0x7f0000000100)=0x80, 0x800) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@window={0x3, 0x1, 0x3ff}, @timestamp, @timestamp, @window={0x3, 0xfb, 0x2}, @window={0x3, 0x400, 0x33c0}], 0x5) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8d}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4040040) 07:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f530fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 07:52:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xf0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xf0ffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 07:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f540fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:12 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0xcb) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/109, &(0x7f0000000200)=0x6d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140)=0x5, 0x4) ioctl$sock_ifreq(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) tee(0xffffffffffffffff, r0, 0x6, 0x5) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) 07:52:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000]}, 0x48) 07:52:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1a0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xffefffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 07:52:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 07:52:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x300, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f550fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x46]}, 0x48) 07:52:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xffffffffff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 07:52:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3d0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) 07:52:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x4000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 07:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f560fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800]}, 0x48) 07:52:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x543, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x60ff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f570fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 07:52:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 07:52:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x600, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x4e24}, 0x10) ioctl(r2, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x7ff}) sendto$unix(r4, &(0x7f00000001c0)="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", 0x1000, 0x20000080, &(0x7f00000011c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r5 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r1, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f00000003c0)=0x4) r6 = accept4(r0, 0x0, &(0x7f00000001c0), 0x80000) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000480)=0x1de, 0x4) setsockopt$inet_dccp_int(r1, 0x21, 0xf, &(0x7f0000000380)=0x6, 0x1) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f00000002c0)={r6, 0x0, 0x9, 0x2, 0x78}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = epoll_create(0x9fa3) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000100)={0x60000008}) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e22, @rand_addr=0x1}, 0x10) epoll_wait(r9, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) connect$inet(r7, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x10) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x304, 0x40, 0x200003, 0x7ff}, 0x10) 07:52:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x7400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0bc9]}, 0x48) 07:52:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 07:52:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x608, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f580fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x9400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 07:52:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa430e]}, 0x48) 07:52:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x689, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f590fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 07:52:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x7, 0x5f78, 0x3, 0xfffffffffffffffc, 0x200}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x99a00000000000, @ipv4={[], [], @rand_addr=0x10000}, 0x4}}}, 0x84) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xc4, 0x19, 0xb05, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}}, 0x0) 07:52:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x207100}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 07:52:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x700, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 07:52:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x400000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}, 0x48) 07:52:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x806, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 07:52:15 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000040)=0x80) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0)=0x7, 0x4) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000480)=0x80) getpeername$netlink(r1, &(0x7f00000004c0), &(0x7f0000000500)=0xc) shutdown(r1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x2000008000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800414900000004fcff", 0x58}], 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x8, @rand_addr="bdfe75a0231f27952cae9a9c1415df90", 0x3}, 0x1c) 07:52:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x50a000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 07:52:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x264]}, 0x48) 07:52:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xa00, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x709000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 07:52:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 07:52:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xb00, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:15 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xff) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) r1 = socket(0x10, 0x2, 0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100130}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0xf20, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000400020423dcffdf00", 0x1f) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000001c0)={r1, 0x5, 0xfffffffffffffff8, "82e3d616776ad956c6ec0f03936915cf4c718dd74596de8694fe406e2570a5abb04f73dc65aa875017320e853a31262c25b3d4824c20ec32ac4ccb51a009ee0d7e39f8f12612df2a6bc764fe8772d3548135"}) 07:52:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 07:52:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 07:52:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd00, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x712000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) [ 2124.576320] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) [ 2124.683180] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xe80, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) [ 2124.802452] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 2124.817496] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c7]}, 0x48) 07:52:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x740000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:16 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x100, 0x30, 0x8, 0x3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x401, @multicast2}}}, &(0x7f00000001c0)=0x84) 07:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1100, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 07:52:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 07:52:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x907000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 07:52:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1400, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f600fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_1\x00', 0x3800}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 07:52:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x940000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 07:52:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1c00, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 07:52:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 07:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f610fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0xa05000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3580, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 07:52:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 07:52:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0xff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3f00, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f620fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x400000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 07:52:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1c00, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 07:52:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x60ffffffffff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f630fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe430a00]}, 0x48) 07:52:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4600]}, 0x48) 07:52:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x13, 0x1, 0x3, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xfc0000000000000}, &(0x7f0000000040)=0x8) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000140)="7e73eba6288730e15132dedc0395af7238328d116396e69eb53b941ae974d8d5077453c0d2e3aa30d0a0d5a8fd721d27686f4d689681ef520b5f3fcab26fc903a6f123d747d852e15475cc1bf6795a5f5e665af9a62277ced0ecaaff515605ac1bc76ed9dafee0b8584e34c5aaa864474edc4101a76ff36fbcb29bdf2fca0652068bb72e3ff11fc42134de8596455f5bcea2995529431e869ab6520291bc2709c3e83bde7219a67c9c7943777bcb6b76691ec56714b13f14e72d362a96a5f6ad2ef09771bc9d00aa365f42a27c1dcc478ff0100ff828823e6cd89dad0102bd2a8fba7938fcb20fc55cc33c", 0xeb) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r2, 0x80000001, 0x1, 0x3}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={0x0, 0x100000001, 0x9, 0x5}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000800)={r3}, &(0x7f0000000840)=0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) 07:52:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x740000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f640fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 07:52:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 07:52:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4305, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f650fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x7fffffffefff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0xffffffffffffffff, 0x4000000000, 0x1, 0x8}, 0x262) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000080)=""/60}, 0x18) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x411) 07:52:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 07:52:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000]}, 0x48) 07:52:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4788, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f660fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x7ffffffff000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) socketpair(0x1b, 0x1, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140)=0x40, 0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "a2cea448e305d8f84923e0994045cd624fa09644bdeb4173ba75a706100890709719ccef5425bc423c145dabe4a46b400f4d7a21dafde2e9ad0966e3e68fc5f7e6acad8137f8c5c7f146fa1efa24fa7832c3f3ceb18ab5ac34a5e72f2448ee58adb9b909f6c8e710ee3fb8715d04bbf3486f6bd1fe87ec8724d5fb9f8ee686cceda0015698dba7941e2297f251cf4981f7aa78a97d9d34face9054d8e195f6e8e79e3d18c5b25edaf2fcb2c2c77f74097693f2decb57ad8d"}, 0xbc) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @empty, @broadcast}, &(0x7f00000001c0)=0xc) 07:52:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6402]}, 0x48) 07:52:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 07:52:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4888, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f670fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x940000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:18 executing program 0: socket$rds(0x15, 0x5, 0x0) socketpair(0x3, 0x7, 0x10000, &(0x7f0000000200)={0xffffffffffffffff}) accept4$rose(r0, &(0x7f0000000240)=@full={0xb, @remote, @netrom, 0x0, [@netrom, @null, @bcast, @rose, @null, @bcast]}, &(0x7f0000000280)=0x40, 0x80000) r1 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r1, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xf0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000080)={'bcsf0\x00', 0xffff, 0x1}) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@null, @bcast, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast]}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1, 0xb0, 0x8, 0x92, 0x6ff, 0x80000001}, 0x1c) 07:52:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 07:52:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 07:52:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x6000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f680fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x20710000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46000000]}, 0x48) 07:52:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 07:52:18 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x7ff, 0x1, 0x3, 0xb, 0x2, 0x1}, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)=0xfffffffffffffe46) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e23, @local}, 0x140, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x0, 0x80000000, 0xbef9}) 07:52:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x6488, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f690fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x90700000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 07:52:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 07:52:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x800e, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0xa0500000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'hwsim0\x00', {0x2, 0x4e21, @local}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$netlink(0x10, 0x3, 0x9) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00042abd7000fcdbdf2501000000020000000141000000180017000000110000000269623a626174616476300000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 07:52:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 07:52:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 07:52:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8035, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0xf0ffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc706]}, 0x48) 07:52:19 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000580)={&(0x7f0000000180)={0x3f8, r3, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x144, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @remote, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfda, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @mcast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80000000, @local, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @remote}}}}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x476000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x61c, 0x1, @loopback, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x80}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x3f8}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) socketpair(0x0, 0x80000, 0x9, &(0x7f0000000600)) r4 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r4, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 07:52:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000]}, 0x48) 07:52:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8100, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0xffefffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 07:52:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, 0x48) 07:52:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8847, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0xffffffffff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:19 executing program 0: r0 = socket$inet6(0xa, 0x10000000006, 0xbf3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000080)=@ethtool_test}) 07:52:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64020000]}, 0x48) 07:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x89bbc]}, 0x48) 07:52:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8848, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 07:52:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa11ea]}, 0x48) 07:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x4000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2, 0x3bf}, 0x8) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000000070502ff0080fffdffff2e0a0000080c00010003004cf07d0a00010c000500000022ff02f10000"], 0x2c}}, 0x0) 07:52:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8864, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 07:52:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 07:52:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x60ff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8906, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2128.822017] netlink: 'syz-executor0': attribute type 5 has an invalid length. 07:52:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70000000]}, 0x48) 07:52:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x48) 07:52:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ethernet={0x306, @link_local}, {&(0x7f0000000100)=""/153, 0x99}, &(0x7f00000001c0), 0x60}, 0xa0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0xfffffffffffffe68) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000002c0)) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 07:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f700fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x7400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 07:52:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd003, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 07:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f710fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000180)=0x11, 0x4) 07:52:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 07:52:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x9400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xf000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 07:52:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}, 0x48) 07:52:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7, 0x0, 0x0, 0xc0ffffff}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0xfffffffffffffffd}, 0x48) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, &(0x7f0000000040)=""/45, 0x2d, 0x20, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x1, 0x3}}, 0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000001200)={0x5, {{0xa, 0x4e21, 0x100000001, @local, 0x2}}, {{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x28}, 0x4}}}, 0x108) 07:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f720fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x207100}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xf0ffff, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 07:52:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff]}, 0x48) 07:52:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xf000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f730fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 07:52:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x400000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}, 0x48) 07:52:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 07:52:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x5b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") 07:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f740fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x50a000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0ffffff]}, 0x48) 07:52:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 07:52:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f750fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x709000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8000000]}, 0x48) 07:52:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 07:52:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0ffffff]}, 0x48) 07:52:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f760fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x6000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x712000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 07:52:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff]}, 0x48) 07:52:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x740000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc90b0a00]}, 0x48) 07:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f770fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 07:52:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x907000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:22 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) socket(0x13, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffca, 0x0, 0x0, 0x0, 0xff71}, 0x10) 07:52:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff]}, 0x48) 07:52:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x940000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 07:52:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f780fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff]}, 0x48) 07:52:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa05000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r0}) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='batadv0\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x9, 0x3, 0xfffffffffffffff8, 0xc6d]}, &(0x7f0000000100)=0xc) 07:52:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 07:52:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8060000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f790fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 07:52:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 07:52:22 executing program 0: socketpair$unix(0x1, 0x7, 0x0, 0xffffffffffffffff) 07:52:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xa000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}, 0x48) 07:52:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x400000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 07:52:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfa) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000140)=0xc) 07:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xb000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x60ffffffffff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80]}, 0x48) 07:52:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x46000000]}, 0x48) 07:52:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, &(0x7f000079bffc), &(0x7f0000350ffc)=0x296) 07:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90]}, 0x48) 07:52:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 07:52:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x740000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x11000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa0]}, 0x48) 07:52:23 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@rc, &(0x7f00000005c0)=0x80, 0x80000) accept$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, r1, 0x1}, 0xffffffffffffffd6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) ioctl$sock_bt_hci(r2, 0x400448c9, &(0x7f0000000040)="0820d630d8289d3f7550ede29b5872fbe3695aae3d5dff46d8d04a8cccfc4159329ef607734fca0247682066761945fd080a633392e8906756") 07:52:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 07:52:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x14000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb0]}, 0x48) 07:52:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x7fffffffefff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x64020000]}, 0x48) 07:52:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x400000000000) r1 = socket$netlink(0x10, 0x3, 0x15) syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpeername(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) r3 = accept$netrom(r2, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @default, @remote, @bcast, @remote, @null, @null, @bcast]}, &(0x7f0000000000)=0x48) read(r3, &(0x7f0000000200)=""/43, 0x2b) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r5 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x8}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000004c0)={r6, 0x4}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000002c0), 0x0) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f0000000080), 0xffffffe9) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000004}, 0xb, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x102, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x240407fe}, 0x4004084) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000003800)) 07:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1c000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0]}, 0x48) 07:52:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x7ffffffff000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 07:52:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x940000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffd0]}, 0x48) 07:52:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3f000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x100000200008902, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x401, 0x0, 0x0, 0xd, 0x8, 0x4}, 0x20) 07:52:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 07:52:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x20710000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4]}, 0x48) 07:52:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2133.322568] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:52:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 07:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f800fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}, 0x48) 07:52:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x90700000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f0238fe9d5534a60b3f318870") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="c1054c9b62c74c7cb4deda7400621cab805f08d337a526055353dab64d420c2d28b6c454c68190a56b52", 0x2a) recvfrom(r1, 0x0, 0x0, 0x21, 0x0, 0x0) 07:52:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x43050000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 07:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f810fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0500000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 07:52:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x60000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}, 0x48) 07:52:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@gettaction={0x14}, 0x14}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = accept(r0, &(0x7f0000001340)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000013c0)=0x80) getsockname$packet(r0, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001440)=0x14) bind$can_raw(r1, &(0x7f0000001480)={0x1d, r2}, 0x10) 07:52:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xf0ffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f820fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x800e0000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 07:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xbc9b0800]}, 0x48) 07:52:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xffefffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)='\x00\x00\x00\n\x00\x00', 0x6}], 0x1) r2 = accept(r1, &(0x7f0000000240)=@l2, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x23, "541999327f4b9c26c6228ada7d38775c3d659e30da0570d0560642b650e793851df6d9"}, &(0x7f00000002c0)=0x2b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0x9, 0x1, 0x200, 0x7, 0x3f, 0x4, 0xfffffffffffffffc, 0x58, r3}, 0x20) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:52:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x80350000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 07:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f830fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc7060000]}, 0x48) 07:52:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xffffffffff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff]}, 0x48) 07:52:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x81000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 07:52:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x4000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x8) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) getpeername(r0, &(0x7f00000036c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000003740)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000037c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000003880)={&(0x7f0000003780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003840)={&(0x7f0000003800)={0x14, r2, 0x800, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0xc084) 07:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f840fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xea110a00]}, 0x48) 07:52:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 07:52:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x86ddffff, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x60ff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f850fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 07:52:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r3, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x8, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xb5126b28a2d547d5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfec0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0xfe42}, 0x8) socket$rds(0x15, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000600)='cgroup.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10070}, 0x2c) getsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000a80)=""/218, &(0x7f00000001c0)=0xda) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000940)={&(0x7f0000000740), 0xc, &(0x7f0000000900)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2df6a1dda5bec44a395f487986db8f4e985c0974689ad10f9cee36080004000092d8b19cf036556d91bc158f0e65908c12e33727664270affde2e5572f9a2e9b020a3e6eeec71f2cd7ac43a47762c492"], 0x1}, 0x1, 0x0, 0x0, 0x20000090}, 0x44840) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000440)={0x880, 0x9, 0x0, 0x80000001, 0x20}) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000200)=0xb) 07:52:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 07:52:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x7400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x88470000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f860fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}, 0x48) 07:52:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:52:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x9400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f870fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x88480000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4]}, 0x48) 07:52:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 07:52:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r3, &(0x7f00000004c0)=""/191, 0xbf, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x8, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e22, 0x3, @local, 0x84e}}}, 0x108) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xb5126b28a2d547d5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfec0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0xfe42}, 0x8) socket$rds(0x15, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000600)='cgroup.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10070}, 0x2c) getsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000a80)=""/218, &(0x7f00000001c0)=0xda) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000940)={&(0x7f0000000740), 0xc, &(0x7f0000000900)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2df6a1dda5bec44a395f487986db8f4e985c0974689ad10f9cee36080004000092d8b19cf036556d91bc158f0e65908c12e33727664270affde2e5572f9a2e9b020a3e6eeec71f2cd7ac43a47762c492"], 0x1}, 0x1, 0x0, 0x0, 0x20000090}, 0x44840) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000440)={0x880, 0x9, 0x0, 0x80000001, 0x20}) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000200)=0xb) 07:52:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x207100}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}, 0x48) 07:52:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x88640000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f880fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 07:52:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f890fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 07:52:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 07:52:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x88a8ffff, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x400000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:52:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 07:52:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x88caffff, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 07:52:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x50a000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x709000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x48) 07:52:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 07:52:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x89060000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x712000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:28 executing program 0: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000980)="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", 0x1000) r0 = socket$inet(0x2, 0xf, 0xfffffffffffffff7) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f00000000c0)={0x978, 0x6, 0x38000000000000, 0x7ff, 0x4, 0x11, 0x8, "f23250aaa37efa3c7222bc36d20eec0176c50288", "ee8b76a2d0c38fa543ffa7e9c47bd4f6cc7f0b15"}) sendto$inet(r0, 0x0, 0x0, 0x400200007fb, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYRES32=r0, @ANYRES16=r0, @ANYBLOB="ca054bb80e3a05d842e8ca2bc78880b49fe748a16d8d8977916662dc5fa5d08cc6099162b891b174dd367dc39cb906a0d5606370c1731f62ac7a249e1e8d4a8e2dd2126332d5df744b6ab738e417d217d4a4d792c7c56590e251a5b6423265a76f81c415dc629993b00deb8fe48093eeaef7ead1ef00e4dd9448d5d638b7290e5250d139b17545673abe2205a340829a76149e38ff0ff4ba31e3255414444e076578bac23f58644339e20e86226b6ab0a2f26aed1ce8c58e9a7852059c276131408a0b5b", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRES64=r0], @ANYRESDEC=r0, @ANYBLOB="484bdb8d64a5b3a202777ddde7f3cc590928e3163c4024bff08bc5f786e48288ccf808dd52f70f6646431814d7a7f2dd86743c5510764615fe583c14b06a68a2d5b4f6e3468a047479561b709f102db97efd2e004422371d1c0f513f7c9013d84af9b99520c1b1cf7466ee6ac1405239e9e958ed9307b4ad0ab2ca32e8e9b304894880050920d8cad814599d172dd388fb24d4ef7b373eba55a2ee46d1ba16505b3fe2627845dd92196cf10a224c8210f4020f636cc4c9b2968c6636efc26469674d336f0943bfefb1f24755eac1c8d8a7d2559c5b8fb5c3c9ca16f6c1b5052055b3c9eb36c9", @ANYPTR, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYPTR, @ANYRES64=0x0, @ANYBLOB="bbae2cdd0f1cd58a8bfe94b0116c03bd350b319122efb455396ca88dc7042489f6e6115f7a5161c727fa81c09139e27bb02ad621efb70d1356e861c6ab4b3ef383c85f97ba7e4d6e932e1238b5e11056aad0ef44d8ef6c8e2e0ab83e426e31cec6dc7bd94637efd5b86532b75a362e931f4ee359ce5c08c5ad35cfa237c8c33f061372f550b7742ebc95791cb799526cbc44b7a374d0b4dfcc12c835a4f0697a37669ed02f7d90b0e7a0f560b585c8a073e75463240738daec15458238d9a94e548c8c54b79d71212e824d9d913fd72ce56b6bda815a7a9c4e7f204a43ae1b52b77657d8383b677f1bd9", @ANYRESDEC=r0], @ANYRES16=r0], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r0, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="f7719263d89b30f39317ce3eda2dcb812f27260b3bbc4500ecc20514086a7ebbaff33fbee6c94f4a54995c5fe8e99364326383a4cf9898ef64bc670a12b07e4a9207355799b4fd73e13e689fbce90e32b776ab994c60634cd5a004d5b5d909981de4f511344543b963cd1390f8fe9b7b6ff77ff51e1fe5466a3e51e5d5beb513219a462f09831e284a9c4294fba3f9eb8992fdae51c5f859680ddd728993c3f60fbfa964e2d152d63ee15c370ead16a03983eda2e5afc526d0f337"], @ANYRESOCT=r0, @ANYRES32=r0, @ANYRESDEC=r0], @ANYBLOB="09d65a0a866fe1a545ede1deaf9d54c4355f03e4cf84296b1c78f36610146f050bc362a3efc8b3344a97aa6e8f733564bd1ffdd4e738bffe77c1cd82ea7375c4302bd20d1f0028bc3b45f9650266e3557b38a628603b8b73e616bc2e049beaad8adebbdac01a163fa90388b1df450b0a9f7db59bb37e9bfba78d0c3e32b1c26df13feea4999d8b24a6201248e0da83fd14f22bbb7d", @ANYRES32=r0, @ANYRESOCT=r0], 0x1000000ab) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001a80)={0x2, [0x0, 0x0]}, &(0x7f0000001ac0)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001b00)={r2, @in={{0x2, 0x4e20, @multicast1}}, 0x7, 0x5}, 0x90) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/53, 0x35}, {&(0x7f0000000680)=""/143, 0x8f}], 0x2, &(0x7f0000001980)=""/190, 0xbe}, 0x140) 07:52:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 07:52:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe430a0000000000]}, 0x48) 07:52:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xa0010000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x740000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd0030000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 07:52:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 07:52:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'s\x04\x00\x00\x00\x00\x00\x00\xff\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x4}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000a00)={r3, 0x3, 0x9, [0x1ff, 0x6, 0x69, 0xfb51, 0x383, 0xffffffffffffff81, 0x0, 0x9, 0x9]}, &(0x7f0000000a40)=0x1a) 07:52:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x907000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 07:52:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfdffffff, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000000]}, 0x48) 07:52:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x940000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 07:52:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfeffffff, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 07:52:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f900fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xa05000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0x60) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000400)=""/224, 0xe0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000300)) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="04002dbd7000fddbdf25050000000c00080008000000000000000c000800ff0f0000000000000c0003000000008000000000"], 0x1}, 0x1, 0x0, 0x0, 0x81}, 0x4004) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000040)={'bridge0\x00', 0xfffffffffffffffd}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f00000002c0)=0x7, 0x4) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x9, 0x7, 0xab4b, 0xfffffffffffff801, 0x8bc3, 0x1f, 0xffffffffffffff0c, 0x4eea, 0x0, 0x7, 0x2, 0x7, 0x3, 0xffff, 0x1]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000240)={r8, 0x1}, &(0x7f0000000180)=0xfffffffffffffcd6) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x81, r9}, 0x10) r10 = accept4(r7, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000100), 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="a0eb26bd0500fddbdf25050000000c000400bb01b4d17447800f"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendto$unix(r10, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) bind$bt_l2cap(r4, &(0x7f0000000280)={0x1f, 0x1000, {0x2, 0x8, 0x9, 0xff, 0x40, 0x65f}, 0x5, 0xa1}, 0xe6b293a59d72d870) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000340)="b127e17bb4729bdbe9df3309c28cfe1b0b6912a52b7f9679d9f599520a458b27da1470e15f2d0867090000006d46780f09e48850970774d57053aa6f75d9596a7bf91c23e6e0b908f318471760374252baadcefc4edb7adf2f24725fb6aad7cb476828bcf59fb0b31c5860940a74e24138d255a7d498f879d7d1b19d", 0x0, 0x5}, 0x20) 07:52:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:52:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 07:52:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xffffa888, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 07:52:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f910fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600000000000000]}, 0x48) 07:52:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xffffca88, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 07:52:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f920fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x400000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffff80000001) setsockopt(r1, 0x3, 0x800000000d, &(0x7f00001c9fff)="03", 0x379) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:52:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xffffdd86, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 07:52:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 07:52:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f930fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x60ffffffffff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x740000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 07:52:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20800420}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x302, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0xfffffffffffffe62, 0x11, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x68, r2, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x44}}, 0x0) 07:52:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 07:52:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfffff000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f940fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x7fffffffefff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000000]}, 0x48) [ 2139.427889] netlink: 'syz-executor0': attribute type 1 has an invalid length. 07:52:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 07:52:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2139.482391] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 2139.516916] netlink: 'syz-executor0': attribute type 4 has an invalid length. 07:52:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f950fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x7ffffffff000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) [ 2139.579888] netlink: 'syz-executor0': attribute type 1 has an invalid length. 07:52:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 07:52:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2139.702348] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 2139.736547] netlink: 'syz-executor0': attribute type 4 has an invalid length. 07:52:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x9d) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x3) 07:52:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, 0x48) 07:52:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f960fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x940000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 07:52:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1a0ffffffff, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f970fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402000000000000]}, 0x48) 07:52:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x20710000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 07:52:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x90700000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001b00)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000140)="a3819526d75e7d05d8641548e68ff02e4d3eda2973aa6dbb729e6581658d8dc90d268bbc705e6757279d40f28f3a365d8739a3a8b979c525323841b06ea879f42e16ab05a1c79cc320d651573fb9febbcc45c4b2add68d1f35c46a76a23f3ee9482035f9022df9cd86be3df7b2c6d3199703ab29409839daba0ec19ac5eb5234ffbf80885e71f17bcfcf7a", 0x8b}, {&(0x7f0000000200)="44d8aae77fdaa1260a36182b873abe41ce16", 0x12}, {&(0x7f0000000240)="d34507f90a58ab69226277714e3ee382bdf5e68ddf3bca82590fcffffd3cb27dab92030aa6aa85ce190276298c2c0f0ffcd63612d7a8d8f7ce38811edb886b54dd73039bd59ce955bace34aab642aa53b934e16ccf9daf43606699a7c314b13383f475881be7b77500e921aedb81d288310115e19e1e6a46fdcbb50c4902ec50afbec091c5053fc230dc55b825805a99fc8d99c2d6b29800e747f4857a078d8f7a0e226308a6095c77d3600e4086ad0f8d2cc3953c", 0xb5}], 0x3) 07:52:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4600000000000000]}, 0x48) 07:52:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 07:52:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f980fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xa0500000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 07:52:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 07:52:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f990fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 07:52:32 executing program 0: socketpair(0x9, 0x800, 0x3, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x800) connect$can_bcm(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000140)=0x5, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r6, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r6, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x7, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000)=0x6, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r3, &(0x7f0000000000)="00c084f06dbfb5eb684fd6c54b1a3b6b1a143336a06358a3fb8b36f186bb97e0c92be0bc3b2697b30bcdefc353", 0x2d, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) accept$unix(r3, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 07:52:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 07:52:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9a0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xffefffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6402000000000000]}, 0x48) 07:52:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xffffffffff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9b0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 07:52:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 07:52:33 executing program 0: r0 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)={0x1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr="f5187c4bb23c36549a47689f3c27602b", @mcast1, @dev={0xfe, 0x80, [], 0x1b}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400002}) 07:52:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9c0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x4000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 07:52:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 07:52:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x48) 07:52:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x60ff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 07:52:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9d0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='hsr0\x00') r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xda, "7f75a2c4a47235b9044301ca523c58816414447f9ce33852f6ba992cc1a7b1008dd94edbd9b8bb7c0728c025a4e4070d911b76c897ae9d51f0ad3fbe00ea736aafb33e118415a732084954489a426cecb2c21bd3e7ebaac86ea0a2aa910ee6e1f33422890aee93504ac398a20fedb9094a5a7523a7a2a982d0d353a9df16a1e17db9cf4843112001c270f34aa9c81bfe1047d35f8a315cf85bdf59aa633718bc02e072f5164f47954fe6ac2656f25ef24297f5b68d8b9ea9bc3218843717ee0bfeb85c52471933f2d95b2b2dce26614bb96cac3007defd2ca419"}, &(0x7f0000000200)=0xe2) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000300)=0x80000001, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x8) bind$netlink(r0, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x1000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000240)=""/4, &(0x7f0000000040)=0x4) 07:52:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}, 0x48) 07:52:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x7400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 07:52:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x806000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9e0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x9400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:33 executing program 0: r0 = socket(0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001440)={@local, 0x0}, &(0x7f0000001480)=0x14) sendmsg$can_raw(r0, &(0x7f0000001580)={&(0x7f00000014c0)={0x1d, r1}, 0x10, &(0x7f0000001540)={&(0x7f0000001500)=@can={{0x1, 0x2, 0xffff, 0x6}, 0x1, 0x3, 0x0, 0x0, "0734f73e192eeb95"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) r3 = socket(0xa, 0x0, 0x4) recvfrom$x25(r3, &(0x7f0000000100)=""/97, 0x61, 0x41, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x9, @mcast2, 0x3f}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x16e23, 0x0, @remote, 0x6}, 0x1c) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000080)=0x692) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 07:52:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff00000000]}, 0x48) 07:52:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x48) 07:52:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xa00000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9f0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x207100}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0ffffff00000000]}, 0x48) 07:52:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xbc9b080000000000]}, 0x48) 07:52:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xb00000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r1], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r2 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90}) accept(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 07:52:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa00fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800000000000000]}, 0x48) 07:52:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x400000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc706000000000000]}, 0x48) 07:52:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd00000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0x5}, &(0x7f0000000140)=0x8) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000007f80)=@alg, 0x80, 0x0}}], 0x400000000000040, 0x10122, 0x0) 07:52:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa10fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0ffffff00000000]}, 0x48) 07:52:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x50a000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa20fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) 07:52:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1100000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="8186000000000000000000") r1 = socket(0x10, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0)={0x1444, 0x9, 0x0, 0x7, 0x2, 0x2, 0xcc0000}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x800, 0x4) ioctl$SIOCRSACCEPT(r1, 0x89e3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2, 0x8}, 0x8) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) write(r1, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)=0x4, 0x4) 07:52:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff00000000]}, 0x48) 07:52:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x709000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa30fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xea110a0000000000]}, 0x48) 07:52:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1400000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc90b0a0000000000]}, 0x48) 07:52:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x712000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:35 executing program 0: pselect6(0xfe7a, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000000140), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000200)=""/123, 0x7b, 0x40000000, &(0x7f00000002c0)={0x11, 0x16, r1, 0x1, 0x10001, 0x6, @broadcast}, 0x14) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = epoll_create(0x7) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000080)=0x1c) r4 = socket$kcm(0x29, 0x7, 0x0) r5 = socket(0x0, 0xa, 0xb17) getsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000300)={@local, @multicast2}, &(0x7f0000000340)=0x8) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000001a40)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000001a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000007af7cd39a803db49e9475ad62fa60000000000000000000000000000000000000000000000"], 0xb8) ppoll(&(0x7f0000000100)=[{r2, 0x140}, {r3, 0x80}, {r4, 0x2}], 0x3, &(0x7f0000000180), &(0x7f00000001c0)={0xdcaa}, 0x8) 07:52:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa40fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 07:52:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1c00000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff00000000]}, 0x48) 07:52:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x740000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 07:52:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa50fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1c00000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}, 0x48) 07:52:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) 07:52:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x907000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa60fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:35 executing program 0: select(0x8, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x2710}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80200220}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x900, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc4d}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 07:52:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 07:52:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4305000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 07:52:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x940000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa70fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 07:52:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 07:52:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0xa05000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x9, 0x5, 0xffffffff, 0x4}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000000008800000000000000f1d70000000038000200c8000180070057e57464060000000100000000000000080000000000000000800000000000000600000000000000ff070000000000001c9d5b02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x209) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto(r0, &(0x7f00000001c0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e21", 0xb8, 0x0, 0x0, 0x0) 07:52:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa80fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 07:52:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}, 0x48) 07:52:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x800e000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0xff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 07:52:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000013ffc), 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x3, 0x2, 0x9, 0xbe, 0x9, 0x1f, 0x8, 0x7, 0x80000001, 0x4800000000, 0x3ff}, 0xb) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={0x0, @bcast, @netrom={'nr', 0x0}, 0x1, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, 0x5, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 07:52:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa90fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8035000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x400000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 07:52:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 07:52:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1:+5\xdfP\x8c\xcex\xea\x00'}) getpeername(r0, &(0x7f0000000b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000bc0)=0x80) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000c00)={{0x8, 0x5, 0x7fffffff, 0x1, 0x100000001, 0x7f}, 0x74, 0x400, 0xfffffffffffffffb}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) 07:52:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8100000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067faa0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 07:52:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 07:52:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1:+5\xdfP\x8c\xcex\xea\x00'}) getpeername(r0, &(0x7f0000000b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000bc0)=0x80) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000c00)={{0x8, 0x5, 0x7fffffff, 0x1, 0x100000001, 0x7f}, 0x74, 0x400, 0xfffffffffffffffb}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) 07:52:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x740000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x86ddffff00000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 07:52:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fab0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 07:52:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 07:52:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8847000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:37 executing program 0: r0 = socket$inet6(0xa, 0xb, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback, 0x1}}, 0x4, 0x33, 0x4416c2d2, 0x5, 0x4}, &(0x7f00000006c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000700)={r3, 0x8000000000000, 0x7fffffff}, &(0x7f0000000740)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') sendmsg$tipc(r4, &(0x7f00000005c0)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x1}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)="e056e8793fb476100cfbb65cff7a2e7984e598cb11693e7ba6d465df9bb3946954e861487e08fbd5d649f8f145ab41dc2e9149d17684553689aab4553ce0e46b7536ea06171c947b1ce9755c42fb8a31876f751583b888a27a6f79e03f47080afa31a547ef6560393e4d1f421c41224e63745df21fb07f0c9c3f35a5850ce4f107b925e815cf28428543525738e0ee156af3da", 0x93}, {&(0x7f0000000200)="22ebcd79240862851fff3839f0414b5cf56183c2dc7c114be9fe9c59e4fcf79482aa29c1c9f7e883a4f058117179af307f4fc40502e3ff69974166ba9320074335e536c06806ba7e98fd439d1a8552507fbc66a85f17b1153653a84c8bdfe6adcff4d9951ac55df081278eb846c6f3572028c233f9f3e022cc60f9dabf566c74f9bc2eee9543aaca2b2c1158cb33b7e856f5fe59401bbe73a975fd93492f65e54511cd75b7d07da9343ff31d6ffb87d61ec671b58cf859896564244876706c426f5fc111a5365d67d376b10c59ed0faa0b04f3", 0xd3}, {&(0x7f0000000380)="0e00ae5e1302ebac3173ac5abcaebfde120b87bc6c85596c45f5a606bc0019662311f44c35eff124263384f99a30a61d8e8a738156a237ca9d882c3dc6b80e14a2ed7e63e67322e085f6b5b6f3596e865b2b4a5e9d96978ca6c0737986b008072ce6ab13f9405ebff17ba20f1ca40b2404daaae5ff14c5012b4cd60b516d26e6b9d739124b3c0b90e7b61b75e0eca2b1fac473729cf7a9834e04349b804990fb8585ffb3c7c34c1acca3545760604f91272f5a70e1c8c38e0176283c116c990d32fc4cbadb7026e51dc8c696a737353ed73b36ca7372", 0xd6}, {&(0x7f0000000480)="c36ff496426134ddb1ba41d37b5f8b99b82d877054e54885471c45bb0cc2b525e2537c5b776ea4b08ce1585b49d86a574e25b2d85854d989a3690247744b6ab52c4883a3b59f058a53e8b54db657cff19b2c30b171555646087c6a8220f60841baafa1e3108ce91818bcfaf1cbb7ba82262ba7ac3f984e5cabf878958cba1246e630f303139b8bc77d7aaed3fb89b63c26cc0fb8bb558d1411d7b2cc1f28748f1abe27536efc4304f3f015d8d9bd77d44e37a484", 0xb4}], 0x4, &(0x7f0000000540)="d9d6724c3c7d56ecdd179e38bc68b3fce3c20fcc80f4a018d1af5d5c4a41797f297658c4393dfc4b4bf3195c62444ffbbe71c02b75e9cbd2365b5efc7a72538ccbf99057f5f679359c852c3f074fe7540d8fde16ff517cd584b74989b107be245ed849fa194252e2bae1ef", 0x6b, 0x4008000}, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) 07:52:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 07:52:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fac0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46]}, 0x48) 07:52:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8848000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000180)=0xf) splice(r1, &(0x7f0000000000), r1, &(0x7f0000000040), 0x9778, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000810, &(0x7f0000b63fe4), 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'veth1\x00', 0x7}) 07:52:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 07:52:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 07:52:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x940000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fad0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8864000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x20710000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 07:52:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 07:52:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fae0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x90700000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x88a8ffff00000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:40 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x27) r1 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x800) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x80800) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0xe, 0x0) getsockname$unix(r2, &(0x7f0000000040)=@abs, &(0x7f0000000280)=0x6e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="030000000000000008000000000000000300000000000000", @ANYRES32=r1, @ANYBLOB="00000000060000000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000006000000000000000000000000000000000000000000000028d475aeb6459e2d75e8212cf7763244eab7dfb510158940037771c5", @ANYRES32=r3, @ANYBLOB="00000000030000000000000000000000000000000000000000000000"]) socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0xffffff1f, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x1, 0x9}, @timestamp, @sack_perm, @sack_perm], 0x4) 07:52:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 07:52:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067faf0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 07:52:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x88caffff00000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0xa0500000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 07:52:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 07:52:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb00fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8906000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, 0x48) 07:52:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x88caffff00000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb10fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46]}, 0x48) 07:52:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 07:52:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd003000000000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb20fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="9c47a82fdd79fed0370888a070") mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000b, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f00000011c0)=""/4096, 0x1000}, 0x3f}, {{&(0x7f00000021c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002240)=""/73, 0x49}, {&(0x7f00000022c0)=""/155, 0x9b}, {&(0x7f0000002380)=""/99, 0x63}, {&(0x7f0000002400)=""/127, 0x7f}, {&(0x7f0000002480)=""/10, 0xa}, {&(0x7f00000024c0)=""/151, 0x97}, {&(0x7f0000002580)=""/54, 0x36}, {&(0x7f00000025c0)=""/126, 0x7e}, {&(0x7f0000002640)=""/140, 0x8c}, {&(0x7f0000002700)=""/187, 0xbb}], 0xa, &(0x7f0000002880)=""/104, 0x68}, 0x1}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002980)=""/114, 0x72}], 0x1}, 0x1}, {{&(0x7f0000002a40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002ac0)=""/97, 0x61}, {&(0x7f0000002b40)=""/48, 0x30}, {&(0x7f0000002b80)=""/129, 0x81}, {&(0x7f0000002c40)=""/44, 0x2c}, {&(0x7f0000002c80)=""/124, 0x7c}], 0x5, &(0x7f0000002d80)=""/4096, 0x1000}, 0x3f}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003d80)=""/133, 0x85}, {&(0x7f0000003e40)=""/200, 0xc8}, {&(0x7f0000003f40)=""/154, 0x9a}, {&(0x7f0000004000)=""/87, 0x57}, {&(0x7f0000004080)=""/87, 0x57}, {&(0x7f0000004100)=""/14, 0xe}, {&(0x7f0000004140)=""/137, 0x89}], 0x7}, 0x200}], 0x5, 0x2023, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000043c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x6, 0x5, 0x8001, 0x8000, 0x800}, &(0x7f0000004480)=0x98) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x3, 0x400, 0x100000000, 0xfffffffffffffffa, 0x0, 0xf34000000}, 0x80000000}, 0xa) sendmsg$kcm(r1, &(0x7f0000005040)={&(0x7f0000004500)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004580)="f4d572d90937d40dcc2999fe629b9333ee5dd8d446bf42b4a97a6317b9145c39a989b50628f2f6ac75492a30950f9c649250566ac489cd1dcfc6200345098d7436d295d0effacf9b7eeaf9d82c3ecad08b2ce03dfbb2098d9c0075019e68c7a3540c0506176a9b887540af6399ae8aada74567d61caf5866dd4bb8f5afc037e8f4e7e9001ffba23e71a4d6cc0f0c78228d43485f05e0b33d1c679e41cfb111fe7c5eace2bd73188e581a9551", 0xac}, {&(0x7f0000004640)="8bb0e804761773e155146e93f6258c9f3b951e92181709be19023883a9e5707d247288cff1852aabca0327f1c1bf56d9d43ac12b33ffb9d7925ac2f1826477ca82b71a9d584d22ec47c23f16d2a2d1bf2759", 0x52}, {&(0x7f00000046c0)="c3d5630a82f3c7839565e0fb6122434926b50236a83d59017be46f2760a51854ab200985340363b4855da9b630d7f13bf527bba5880f4adb88c171f4ef4d5fa1594ee31e5f07a4658839b4b72090b0f7e47a25772a5c160252b29fe4844cd293397b4c8db9a2783953dba25a9497aa1918bb7a40604a25cffbff52c5487b758dcc2de4c76e9ca56541", 0x89}, {&(0x7f0000004780)="fbc74a0aa3002019795afbbc3c5034d69ac9d8a3364a311ddf8633143cec162608914c69089732149f8e3e5cbad7a821c0421afcefc8401784c91addbd49e03c6c88ec0df56b8c4a205864ede03f81bfeecd05111ac7eda9903017a86c956ab565a99e70b4c78ce8d1f62181f00c820ffbbbccfecad911dab0102d647cfc7f1a4b0fd843a75c74b1119742196c87cc26715e9212c6d76e67f9cefabf775db8b11bb69a4269a5f28340a2b95cc35b888739cda8ca95d49e986c0dec", 0xbb}, {&(0x7f0000000100)="4eff76", 0x3}, {&(0x7f0000004840)="baaa5e1c9ef251e6c4eee5a98c936ab92fb988f1a1c45a799de6e68d415c2119527b30f5081cba314daf144be4499ed30b0e68ef8a8b7abadf9863e5159ee63a16994bb48e8ea0eb6fce41e28e91983904739c9e04733327fb0720bf037a06d3563fd8cd1d5587d17c048f6b330d9764d3a41fa7544ff1d80a45854f67281936ab482f1d633cbec99ef431d42456880b0897aafdeef72573f958620e03362c0af1ce050a112f72e6597d94e613128c5be3cc", 0xb2}, {&(0x7f0000004900)='gHw', 0x3}, {&(0x7f0000004940)="33f70031e372ab2f2548430753f01c371539dd27f04c657676ea9441278ae9ac3eaf404f183c72a2718fea8fb9165032f37346ea99fb41384d4632251ed38dde3fa2d725f6ed821c61d782df8ec9182aa794fac9a9881db5e10f6576e64ca4ea47cbd0dc906e31f0312ffbc6d65d0d0e463359b0cc395c0164f96bd03f8ef6664422d68493fac6b4f0ffd566037c508c523275403f89fab8", 0x98}, {&(0x7f0000004a00)="f42824238561733e887cb329ebc6fa1a7685d99aeca40cd60e3f4fa2cc9170958edbad1f5e2303de27b01f4ee57ff1791eed", 0x32}], 0x9, &(0x7f0000004b00)=[{0x110, 0x117, 0x8, "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"}, {0xe0, 0x6, 0x9, "7fb0449d2c5af411ced72d3ebe34a7659fa9c7b5978b10ae6ae4ed3277deb030a12df0083a1816c0b362dbd7aa0fc5503911bc3545641ace47d472cb818f48a76adcd125efae2cbfb9cea57dfb2531f3b505d59e8ef3c27b7bca1aadd137bf4238e5342d62148dec79e3671aab286d9a6bb76c2d718cde2e58c28994da2c52499bff24a5107959d879c25d6b53de5d8ad77c72b95bba7909cc1a577b9cf5761f150a4f28d58fe3d18e6609316fe767975baa7926742cd19b227a56207737c28e9d84fb36a2dd7a96d73172e5"}, {0xd0, 0x110, 0x6, "14f3655e015198e2d16e67e9266d4b87512bf0207a065b88b1fa29bdbce492417f6a55d2f1058d19f235acf973783e45726fb14e118d7695adf0a1c7385b00cf218219355438a07d47b05b8e8b6fc1cf0d11ea485688fa08851effd36ebf609ec8f3c4df1286deb5d1c0e59e1e91aeaf6451f22c52a23da83875ac3879798b2e92adc20a6afb41ec5c523e1c66292e87415586a9aac7f189ab9a156424cac472a6c3605d1e80df7b27bd5faf4caddf70358f2d51bd1cffa6d64efefc"}, {0xd0, 0x117, 0x10000, "6286134007dcdce11575b46230ed5f5649313df1cf688c325194ffa6432686c81f85b5bd8d2841fcf2bf54528e4e27928cfa506d3c8a3a05de09a729523bcec8ace66642783bf6607e2a5df6f6c575d64582106d74428f6007dfa3042924cb6c559dfeeb450913066d50911759ba0c9d465893762a1231757c9e14208fbda8da89dd8ff90de9da992301672d7d76ffe698aa17fb1763217daa71848928f8e7da7f6b436e8b65a47e854a55f38067047f6ddd8e9d1ae462d72d"}, {0xb8, 0x119, 0x4, "e523a37c9937a9ba7693c1f2e7e31cc1b998efbf6a97dd3fd039dc3b43542c04dc896776c238f52aee4077f7716c82f3448b03d701c3889e8eee7eb9dbcd83a2c134f1f8c44e506221c332b0be3825a134c95857ac2f22869af030983c7d5f9f055d550516b9aeaacfb0c0f2808cb3274a6b569abf7b542e7fe197c291b09f60e79562b4c83c75fb08b0c5a5441e9fc2fcf245c37ad5a5f9eb6de58ae194abe5fd58131dc6"}, {0x28, 0x116, 0xffffffffffffffff, "17a53680c470084f1c48aa21418e3654a5a809a6ee8411"}, {0xb0, 0x1ff, 0xed, "759a49ffebdde80d05f59f4c425342f7b1cd0c3a2221a49763fe84edf6bb766f8bd86fe6b513fdf2e51bd30f8a96b0e9bbe609bddf61cc2db87de7c6673cd8d1d2d7260127ef507d57a5ebcecb823816f391e6c5ef39afaa03b5cacdcf4d47884916abfcae251615031a3257967d302aa30131d6039bb6325459b2346ff7fb62c0903cbf73014f17e866ace2894f01027321ac31350594bc0642d1"}], 0x520}, 0x40001) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000044c0)=r2, 0x4) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @loopback}, 0x2, 0x4, 0x3, 0x3}}, 0x26) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x4, 0x101, 0x91, r2}, 0x10) 07:52:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 07:52:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfdffffff00000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 07:52:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}, 0x48) 07:52:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfeffffff00000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb30fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 07:52:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x264]}, 0x48) 07:52:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:41 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x80800) accept$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0xbb0c, @remote, 0x7}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}], 0x38) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffff9c, 0x84, 0x1e, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, @default, @rose={'rose', 0x0}, 0x5, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) 07:52:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, 0x48) 07:52:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb40fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 07:52:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, 0x48) 07:52:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9400}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb50fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 07:52:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, 0x0, 0x36e) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e1f, @remote}, 0x10) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001600)={0x0, 0x800}, &(0x7f0000001640)=0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r1, 0x7, 0x20}, &(0x7f0000000340)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) close(r4) socket$kcm(0x29, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="140326bd010100000000000000003400030014000600fe880000000000000000000000000001146131006272696467655f736c6176655f310000080001000200000008000400ffffff7f6686a670d053a726b0b032c1a612b1bd630b327c2ec0d0e240d81f78ebc70b60bd1b4b9eb4d8eea8f5c6c901c5be358f609985f7f479452c90da3e6c124f0c8539b90fbb561af5d47f8011eb1551cdcbbccc10c7fedb1cc0f932f3ac08e708ccaba107efed05539554b338b68a4313156ba308d38351b156984bae8d470762c1835a844aed64bbec2ecba2fc8f8323f1000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@dev, @in6}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000580)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'syzkaller1\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000600)={@broadcast, @broadcast}, &(0x7f0000000640)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000780)) getsockopt$inet6_mreq(r5, 0x29, 0x0, 0x0, &(0x7f0000000900)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r3, @in={{0x2, 0x4e23, @local}}, [0x2, 0x101, 0x40, 0x7, 0x200, 0x5f12, 0x7, 0xffffffff, 0xfffffffffffffff9, 0x1, 0x101, 0x7fffffff, 0x40, 0x3, 0x1]}, &(0x7f00000003c0)=0x100) write$cgroup_int(r6, &(0x7f00000000c0), 0x4557434d) sendfile(r4, r6, 0x0, 0x20000000006) 07:52:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207100}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 07:52:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 07:52:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb60fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 07:52:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:42 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000640)='4', 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x6, 0x8]}, &(0x7f0000000040)=0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080), 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xcf) splice(r0, 0x0, r3, 0x0, 0x20000000001, 0x0) 07:52:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c7]}, 0x48) 07:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb70fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:42 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x1000}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000008c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000940)={'veth1_to_team\x00', 0x4}) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffff7f}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0xfffffee0}}, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000240)=""/4, &(0x7f0000000040)=0x4) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000140)=""/21, 0x15}, {&(0x7f0000000280)=""/254, 0xfe}], 0x3, &(0x7f00000001c0)=""/109, 0x6d}, 0x1}], 0x1, 0x10120, &(0x7f00000003c0)={0x0, 0x1c9c380}) 07:52:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 07:52:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70]}, 0x48) 07:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb80fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x709000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 07:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb90fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 07:52:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x712000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 07:52:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffe) r1 = accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000180)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000140)={r2, 0x1, 0x6, @dev={[], 0x20}}, 0x10) r3 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x1e37, 0x80000001, 0x8, 0x1, 0x5, 0x3, 0x7ff, 0x5, 0x6, 0x3, 0xfff}, 0xb) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xc) 07:52:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 07:52:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fba0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 07:52:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x740000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x907000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8]}, 0x48) 07:52:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbb0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000000040000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1, &(0x7f0000000000)}, 0x0) 07:52:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 07:52:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x940000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbc0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}, 0x48) 07:52:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600]}, 0x48) 07:52:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000f0000003e0000000000000000000000e2ff0000"], &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W\x88\x86\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\xa2\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\xda\t\x00\x00\x00\x00\x00\x00\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'ip6_vti0\x00'}) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffd11, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f0000000040)}, 0xe) 07:52:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa05000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbd0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x264]}, 0x48) 07:52:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 07:52:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 07:52:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbe0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 07:52:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x11, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:44 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000003c0), 0x4) socketpair(0x9, 0x3, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x910e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x24) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r3, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0x0, 0x7, 0x80000000, r4}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'dummy0\x00', {0x2, 0x4e21, @multicast2}}) 07:52:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbf0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402]}, 0x48) 07:52:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 07:52:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x14, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 07:52:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc00fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 07:52:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e21, 0x7, @empty, 0x8}, {0xa, 0x4e24, 0xfffffffffffffff9, @rand_addr="467e0847c768f1a24cd9f1b7fe14afda", 0x7}, 0x10000, [0xfff, 0xa7, 0xff, 0x8, 0x9, 0x200, 0xffffffffffffffb3, 0x7]}, 0x5c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) bind$vsock_dgram(r2, &(0x7f0000000100)={0x28, 0x0, 0x2710, @reserved}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x100, 0x4) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x98) 07:52:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 07:52:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x740000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 07:52:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc10fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x60, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 07:52:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 07:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc20fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000]}, 0x48) 07:52:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0), &(0x7f0000000200)=""/62}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, r2, 0x0, 0x70bd26, 0x6, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x10) 07:52:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 07:52:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1a0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc30fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 07:52:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc706]}, 0x48) 07:52:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x940000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 07:52:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x300, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc40fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x5, 0x918, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000040), &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]}, 0xa3f) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)='y', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x5}, 0x8) 07:52:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600]}, 0x48) 07:52:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20710000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 07:52:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3d0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2155.145956] kernel msg: ebtables bug: please report to author: Wrong len argument 07:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc50fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90700000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) [ 2155.228648] kernel msg: ebtables bug: please report to author: Wrong len argument 07:52:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 07:52:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89bbc]}, 0x48) 07:52:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x543, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) getpeername(r2, &(0x7f0000004280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000004300)=0x80) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000004340)={0x800, 0x80000000, 0x101, 0x8000}, 0x10) recvmmsg(r0, &(0x7f0000004180)=[{{&(0x7f00000002c0)=@tipc=@name, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/15, 0xf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/15, 0xf}, {&(0x7f00000004c0)=""/70, 0x46}, {&(0x7f0000000540)=""/220, 0xdc}], 0x5, &(0x7f00000006c0)=""/233, 0xe9}, 0x80}, {{&(0x7f00000007c0)=@sco, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000840)=""/250, 0xfa}, {&(0x7f0000000940)=""/38, 0x26}, {&(0x7f0000000980)=""/25, 0x19}, {&(0x7f00000009c0)=""/148, 0x94}, {&(0x7f0000000a80)=""/62, 0x3e}], 0x5, &(0x7f0000000b40)=""/4096, 0x1000}}, {{&(0x7f0000001b40)=@alg, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001bc0)=""/244, 0xf4}], 0x1, &(0x7f0000001d00)=""/145, 0x91}, 0x80}, {{&(0x7f0000001dc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004100)=[{&(0x7f0000001e40)=""/7, 0x7}, {&(0x7f0000001e80)=""/155, 0x9b}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/62, 0x3e}, {&(0x7f0000002f80)=""/246, 0xf6}, {&(0x7f0000003080)=""/3, 0x3}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/10, 0xa}], 0x8}, 0x3}], 0x4, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ifb0\x00', r3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r1}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x1ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000140)={r6, 0x6e, "850cb8048a41d02e213add8128612d7f4b974f6fd8207b69079f031edb43c57e41d3318dec1bec51f6b73cabc6459b4349b207f6f47facb296cf0c696a831c2440cb4cf46abb6f01b403c3f01bcb06c1d04290fae1a577c6ce88f47cc15119b07127a3422ce4d9a6b54ff035af96"}, &(0x7f00000001c0)=0x76) 07:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc60fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 07:52:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0500000000000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa11ea]}, 0x48) 07:52:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x600, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc70fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 07:52:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000]}, 0x48) 07:52:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x608, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x48) 07:52:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000]}, 0x48) 07:52:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, 0x48) 07:52:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc80fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x689, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 07:52:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 07:52:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x700, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402]}, 0x48) 07:52:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc90fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 07:52:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x4000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fca0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 07:52:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x806, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 07:52:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x60ff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 07:52:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa00, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 07:52:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x7400}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fcb0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf11, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 07:52:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 07:52:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb00, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x9400}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000]}, 0x48) 07:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fcc0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 07:52:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 07:52:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x207100}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd00, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fcd0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 07:52:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x84, @dev, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x3, 0x3, 0x4) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) sendmmsg$alg(r2, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="eddef76b00dc579bca65d33918d16c55f544cf45b898a686913738d7383ea629460c7e59f60fc4cfa5324e0c4328d8a730970d01", 0x34}, {&(0x7f00000001c0)="8bdbf3831c7975458cf723379bd72894d85b8a41b5e64b2adaf41c9ff48eaa426f2348fad975c6883615def3751f3cb4a929d1f933e5b7682268824389881e14de81c82c773049b1733e13c4f367b48040dc67a9ace060ad71bf306a3a9cce7493335c7e2b004f67707471035e4a17c4f7bdd8cab86f6b51e1e102c348589c683cd1732a7cb53d7e646ec1daefe873df5471bab495c06956c0b58003dea840218f224a71433435d793c64755975d1ea36f6f3ed6873c6e8fd5d126a97416716cca0a6f5b7f9cf2e12a9ac332994ae26f64", 0xd1}], 0x2, &(0x7f0000000300)=[@iv={0xb0, 0x117, 0x2, 0x97, "c5732e8736647bb8949cb75c30c74353defe5feb58be1afbca4a5025aa73cf9259dbb34e1043f4d46a45567370349c3a65e9ab328cb5f604a49b7d08431279473b1bd97b68f6a1507ce50110acf27a308432aa6b9097e92389531f9d68695acd1d8026c9930ec00f2532fd5d82243a1a239c9fce953d32a6ab54f4a748ec4e37331ca74fa91c591dd52dff69ebc7576fbd7ba1db9f9913"}, @op={0x18}, @iv={0x98, 0x117, 0x2, 0x7f, "35f59113d5fd7553c1fe895a452a78e7dd4821cc2e760b35aa9f4d25ffdd1f5709e8b04534f76d1f6e754c830d02ce0f8161e6f5310e785a8c6ceb89918df9a6fa3282a554f8ad93b59e8c8b057817c7fef68c7454666a9285815cf28a660556414f5736fb6edf2bfb0b1915d7b9e6e45d8b10517b764dc2889473dc9f2611"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7bb}, @op={0x18}, @assoc={0x18}], 0x1c0}, {0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)="05fd7e68c835aece3a2c40e58ff0b0a6dc787f1f48f87b29fad1e768d3f8ec464bd449c5c3e68579777ab1492f8faa1b8a5775a1a801f6638ca4238a1d84dfcb654b6ac64c12c15333accfe8d70432874778c4c26294c32b3fdeea8145eef531b740", 0x62}, {&(0x7f0000000540)="824ab29740d02e4456737501690c0345be2ba6", 0x13}, {&(0x7f0000000580)="959076a8b32b3e5e5e9f466a894f72009353bf7dceee2c544fa0ba5cee59f8ebd4d3efb529eab7afaf6f2fd2a6269c48152901ff1fe510b8faf662a3f6175756f8ab7a954a64d031863350d76d7617aec22eedbd2e66b5e2bb94bfb3c5f8d65ec79eda608acf8c4fa64eb34bc6d27e54f603a9", 0x73}, {&(0x7f0000000600)="106a45108d5b411eb5470d858f1f9498c9820a9b599084181feb5f77b0eee6d2607c1a5ba95f49", 0x27}, {&(0x7f0000000640)="8ac8ff5472e7799a09b60e6ba9b0303562206794a4a37b9b8c18a2e4e565cf38cb45f9d9fa4134ca453302dcaab19ce8175f88c9353fd57f0700b2fb6d86c061c6ed7ca0af908a8a3e0a9eaf9ca7a8d48bd2c2d4f7416433980297b4f41e28d8b951cea993136ad366d0623e527085d733a5b6a8a511ae629878c2e20958e5af333aff1372763718a386d4d7033e031545f2a91cb593d67f061e2caa7382c5355c1a7cba6f51738feef0877578f48caa17f735d4da74dcb70fce551d05e4814c59627c13bd", 0xc5}], 0x5, &(0x7f00000007c0)=[@iv={0x58, 0x117, 0x2, 0x44, "05e7bd65f6cc3ceb5e6d8d9d9bd00735a97cd44ad9e162ee33b52220b764789332af39cb49fdab121a240daf91800028cde4eb82b270e1d4a3784cd8b7bd6ab3df5bb770"}, @iv={0xb0, 0x117, 0x2, 0x96, "e1142c2bcd5df895c760e61ffdf2bdf7944434cbb4575154937945951537257b6a53ccf50f619400e7f45321fba22c3b3bebcf33be3e483caf813699c7a5f1b69d227c280faad33685c7a96e8e11a884be081fcb8a2af77f88112c6ecf720748fbea34ea880b7c68c6c5caf7930ff4b884810ef17c75afaa3a1616b628ce87386c865beb3afa7b374aff16e129845a33e8dad4f6b1a8"}, @iv={0x80, 0x117, 0x2, 0x68, "df42b452f47ab28ef2bcd95d76d4ac1c2e684167223a8d9fe90019d33a565638de6c77e515a019df4b02e960d5ada6ff335edfa83acabbf21548243c4c0a00d9dbd0181d6003e3620e18c5db1badc61b8949068fc4f577415c7ff43f35c4d0d79643fc9a44e15e9f"}, @iv={0x48, 0x117, 0x2, 0x2d, "2e934b7d1d79d7321538379cf66ce3b87a74acabe08e326574f3f5671a296b4535fa68deafd497fadd22bcb49b"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x10000}, @op={0x18, 0x117, 0x3, 0x1}], 0x230, 0x4000801}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)="77daa3f1320f1963ac9b6716439a646d76fca79bb70122f62b68b5cd3f7e45707767e0ab6f7c82bac1e471837562a6", 0x2f}, {&(0x7f0000000a40)="17eebb03d81c16e575790419e7e6a6beb6b5561c07e01b392a4aaa2a3d5dfd6b8c0c45485b210526acc44636ea6e9fed189bc7f03645faaf7c6bb3183842375227194f9f2d52c13902045c817d037261f5ed2c73d8a7a91fa3436b37ab4d5e964e797a7f9dd25f8c54c90b353c947dd6b1a7bc2b4c1cd15bac4e0319eddd7bc549f4a65d725c0e8e3a1a37908204363d29e27523fa64f981544b7be1555d627d3f5656e49acf4b8cfd9a73fb115e0e6344dacececfbf0c9b26f71a26ba75578f257d3cee80a26d96e76d434dd1f8b0843b21e94f0537", 0xd6}], 0x2, &(0x7f0000000b80)=[@assoc={0x18, 0x117, 0x4, 0x100000000}], 0x18, 0x8000}, {0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000bc0)="f2b96bd614a9038b33cc162254eeeb3aca4acd26739892720a0ce7aa6752ed7f22b9bf25e4dc41637b08a458265444259049af8ae0915435d05e39152527aba56321ca323b6acbccde945441328f0c8d31292d0dfbb56632fd0d534c72453676", 0x60}, {&(0x7f0000000c40)="ed2e4ff85f21af51bb26883dfc337d3ca68194e59be5", 0x16}, {&(0x7f0000000c80)="4dac9e5bc836ccd316ee01b08ac92b08715aabbd02", 0x15}, {&(0x7f0000000cc0)="63a4d6e5f9ec355c144c36a49602a53cf85a5560dae90d86a974466f64e7c037c3e0e4de77f39e", 0x27}, {&(0x7f0000000d00)="8836ce5f4b55bd26767fdd4239b9f2b29427a7ab608e855b659d283a52102b4eb44bd1ebc8f2bcfe72f2d406dcdbf189cf9c2a33eb60c6a92bc5bc72bde0bbe8f0b54b", 0x43}, {&(0x7f0000000d80)="b675eec469c2c803efc093645b5b981aabaca4e1aeef81b12040846254c8385e92800b9fcc24e911cc26829d58bdab5c1df77fa1b6e9f9b068304b073ef12b51ba586bf826026e5379d1c313bca6bc2ea0b2667367969577385ef8c25a71a8727e731c46de6c8ad6063329a8f9998ebc95cb25104edcb329d73c6eb3753897238d28539b503c6c28f569e5c8a573", 0x8e}, {&(0x7f0000000e40)="13598ebccf11872a76805782495e61950292ef80c0dd6ca10efbb210491bde7f30ad7d7a2a893ad96bad4973c0683d3a", 0x30}], 0x7, &(0x7f0000000f00)=[@op={0x18}], 0x18}], 0x4, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000100), 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000001040)='pids.current\x00', 0x0, 0x0) epoll_wait(r4, &(0x7f0000001080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x10001) 07:52:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x400000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 07:52:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe80, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fce0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800]}, 0x48) 07:52:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 07:52:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x50a000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1100, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r1, 0x504, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x2c, r1, 0x211, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) r2 = getpid() r3 = getuid() r4 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x8000000}, 0xc, &(0x7f0000000200)=[{&(0x7f0000000100)={0xf4, 0x32, 0x800, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x67, @u32=0xb298}, @generic="7e1c62fefc25c378b5e15e23fa8a529250a10e49ea6fa59c74fce03822111144173604b281af575a17fb358ffcd40d50b1d8851fde2736492d778fce2ccbe5afc21768e1c7af67ead21fd12729ecb9b422ae3d2b62460dade5a5cc468d24613331370f411167da4442f9e82b037a4079ea63a141633f11fe1025989da4f3020dc27e6e7cf17799874e49db5e47469acefbccec38a44c1d9fe26199d070547998156762f33c5f5ddb04df5738220e8dea9f2677ad972260abf146dce437f8e404f283d6e79ef7fcd1267f93382c7f7ff4e7d958529f297bd0e4"]}, 0xf4}], 0x1, &(0x7f0000000540)=[@rights={0x10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x90, 0x1}, 0x4) 07:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fcf0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 07:52:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 07:52:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x709000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1400, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0bc9]}, 0x48) 07:52:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 07:52:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0x0, 0x18, 0x2000}, {0x0, "d3bd9023a702aebdaab05ef966723b43c0bb9e269229322c05ea545053a61cfc80de36f69c1d88acbbe64a8712829cd830e2b401c3609c471c030b8d8d49616561cd0dd43b6ac137c3aa511e591a81e567ead7f7e9f6a084e5f2cfc50a5c680fbbe28c64406a4712a1050796e05b79375b14ac46ccbb5ea58b1dd4159ea8138a6a"}}, &(0x7f0000000400)=""/134, 0x9b, 0x86, 0x1}, 0x20) 07:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd00fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c00, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x712000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 07:52:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa430e]}, 0x48) 07:52:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x5}, 0x1b5) socketpair(0xb, 0x4, 0x67, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCNRDECOBS(r1, 0x89e2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x9, 0x4) sendmmsg(r0, &(0x7f0000000240), 0x4000000000001fd, 0x0) 07:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd10fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3580, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x740000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 07:52:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 07:52:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f00, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = accept4(r0, &(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x80, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x74, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x80) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000500)=0xe8) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)="4d94bb63e058ed895bad7fe9286587e5b4b68b665d3cfa9661bb80603e79c661fa175e01971e888bea51949be9557b51a6b662aa099b72887f05e3e9b3aba96c1c82048f32909689c2a63721c8c983a7673e70389b4c55c20169b943139a39c4874ef831b2c77db52d03bc2528a1f1917ec59f62980ff4bcb395a4e4b1ea3d1dffb903b7f8649964080f09da7b1b56d45355a6a4adb37f24dae83596f2f16e7afd72f55fcdd9f3285e490ee5e1429765a6d0b2f6907d9a43", 0xb8}, {&(0x7f0000000040)="554a9519297db3737ec33cfef01ff07a5ba7aab0f56d1d89828c7904f84107f18aad9fabe9450e237187d3bb0e883964b89814ae91606be70cb5723b8dbf61bd8ddd9c909b37aed36bcb22bdbf6ced", 0x4f}, {&(0x7f0000000200)="acaeb01de3a96981e8ced0281efebeaa679910fb546217110fcb8c21d284f0a713622f4ddbfe40897e353a16696e25c9a8f78e19d5e53e237a6355c5d9bab7a644cf506ecb3faf409189fcfcfeeaf7dc67ef16d19a6a75", 0x57}, {&(0x7f0000000280)="a8691d6539224a91d6e10ffbb318fd4e8f38cadcec08dda3b4f21a0dbc66a39d820614fa06b2bfbe7988c1f0c7614a82f27e89f570c552133fcaf4da8c977c78898142f7f1787f56aee445849765d56fd484d8816af98e89642004763e14659238eb437ab9ff2f6853ad40c4ffbfd5a5e47e2987cde34404e38a5a4807f5234387ebaf7d67733a135bb0ccb012dec2a6c096437f90a04b6f426b73e3ba", 0x9d}], 0x4) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0xfffffffffffffffe}, 0xfcaa) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 07:52:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x907000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd20fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 07:52:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 07:52:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x940000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46000000]}, 0x48) 07:52:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 07:52:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4305, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0xa05000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 07:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd30fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 07:52:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0xff600000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 07:52:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4788, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46000000]}, 0x48) 07:52:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 07:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd40fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64020000]}, 0x48) 07:52:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x400000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4888, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x9, 0x100000000, 0x3}) socketpair(0x4, 0x4, 0x200, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r2, &(0x7f0000000100), 0x8) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'eql\x00', 0x3a}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0x9) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/17, &(0x7f00000002c0)=0x11) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7, 0x5, 0x9, 0x80, 0x2, 0x3e, 0x8, 0x291, 0x38, 0x117, 0x8, 0x83a6, 0x20, 0x1, 0x0, 0x3f, 0x401}, [{0x6474e557, 0x1, 0x1c, 0x0, 0x9489, 0xa23, 0x1, 0x7}, {0x3, 0x3, 0xff, 0xb92, 0xc60, 0x0, 0x3c, 0x80000001}], "b5e2f5d04482ae8725295fcc15e8b050657595a9975874a8551d8725eef9908f35ad73c467b32d0587af9f1122377dcdb2eb8a285ac896daea62b6d62afd795a07e64bb937e8f8c956fc79e34c13bd977333fec9606612bdefaf909856523c91545aa56fde8b0f22ee5c9cd11a895d7ed9cbe81c0b87ce8dbb389df84ea9de56022927899afd0a89b09e0348bdcaed4cbc", [[], [], [], [], [], [], [], [], []]}, 0xa09) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000d40)={{0x5, 0x9, 0xaca, 0x1000, 0x6, 0x9}, 0x2, 0x10001, 0xc75a}) getsockname$tipc(r1, &(0x7f0000000d80)=@id, &(0x7f0000000dc0)=0x10) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000e00)={r2, 0x0, 0x200, 0x10000, 0x4}) socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000e40)='threaded\x00', 0x9) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000e80)={0x9, 0x7ff, 0x96}) connect$inet(r4, &(0x7f0000000ec0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl(r3, 0x1ff, &(0x7f0000000f00)="7a6f89b6fa0a66e74ed6a6de08111259764836163cb2647b21d152db2ce46fe2a632125177f71e79889584b2adf105e7729e6f338e8e75cd8a9b75e0f77db0dc351b0d0e64c6928198ab87fc11b6ac33b372cb09a1aaa9466642af3cd61b119e01f4c2c9f63c79bcc0a7c104eab4b37024d54c1888ce8c1c2dcc456da55e0b68f5969432fd6040b50a4817e06962ff0b5adbdf7bf2d26e1b0a0abca4bbeac32a11d794fa463e2644a4260a06be3c38a7aacfd8157de4ed01f04ee2a34870ad6aa3c443ff060eda93378ab355") ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001000)={'bcsf0\x00'}) accept$netrom(r1, 0x0, &(0x7f0000001040)) accept4$ax25(r4, &(0x7f0000001080)={{0x3, @null}, [@rose, @remote, @remote, @remote, @null, @bcast, @netrom]}, &(0x7f0000001100)=0x48, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000001140), &(0x7f0000001180)=0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000011c0)={'IDLETIMER\x00'}, &(0x7f0000001200)=0x1e) write$binfmt_elf64(r2, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x800000, 0x6, 0x7fff, 0x6, 0x1539, 0x3, 0x6, 0x2c2, 0xa7, 0x40, 0x1e5, 0xdac, 0x0, 0x38, 0x2, 0xa6d3, 0x3, 0x20}, [{0x7, 0x6, 0x100000001, 0x0, 0x100000000, 0x4, 0xffffffffffffffce, 0x2}, {0x4, 0x1, 0xfffffffffffffff8, 0x100000001, 0xc4, 0x9, 0x8, 0xfffffffffffffff7}], "47d9fb6e93ce7573ee3709880571c7", [[], [], [], [], [], [], [], []]}, 0x8bf) r5 = accept4(r1, &(0x7f0000001b00)=@alg, &(0x7f0000001b80)=0x80, 0x800) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000002e00)=@nat={'nat\x00', 0x19, 0x8, 0x11c8, [0x20001c00, 0x0, 0x0, 0x20001e98, 0x20002178], 0x0, &(0x7f0000001bc0), &(0x7f0000001c00)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x15, 0x2, 0x88b9, 'veth0_to_hsr\x00', 'bcsh0\x00', 'nlmon0\x00', 'hwsim0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@remote}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local}}}}, {{{0x9, 0x40, 0x9100, 'nlmon0\x00', 'ip6gretap0\x00', 'syzkaller1\x00', 'netdevsim0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x21}, [0xff, 0x0, 0x0, 0xff, 0xff], 0x118, 0x150, 0x188, [@vlan={'vlan\x00', 0x8, {{0x1, 0x4, 0xf6, 0x4, 0x2}}}, @ip6={'ip6\x00', 0x50, {{@remote, @mcast1, [0xffffffff, 0xffffffff, 0xffffff00, 0xff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 0x3e, 0xbf, 0x2, 0x42, 0x4e22, 0x4e23, 0x4e22, 0x4e22}}}]}, [@snat={'snat\x00', 0x10, {{@random="3fa1766ad6d2", 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x64c7866eef8b6c17, 0x20, 0x813f, 'bridge_slave_0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', 'team0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x20}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0x150, 0x188, [@m802_3={'802_3\x00', 0x8, {{0xdc, 0x40, 0x1, 0x2}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x7, 0xfffffffffffff1f5, 0x1, 0x0, "2a103bd8aeca513943c1a5be167f2f7cdffb8d5bc0dcfe3b944613c509560dfcfbbcd004751b24216a855dbf7bfdc6f90aed0101a0aa39cdb0d7fe824d4ccf7e"}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="b0b1727b9d7c"}}}}, {{{0x9, 0x0, 0x9200, 'lo\x00', 'hsr0\x00', 'bridge0\x00', 'syzkaller1\x00', @dev={[], 0x24}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0xf0, 0xf0, 0x128, [@cpu={'cpu\x00', 0x8, {{0x400}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], 0x4e22, 0x11, 0x6, 0x4e20, 0x1, 0x20}}}]}}, @snat={'snat\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{{{0x19, 0x1, 0x803f, 'tunl0\x00', 'lo\x00', 'batadv0\x00', 'veth0_to_team\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x1a}, [0x0, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {{{0x13, 0x2, 0x8a48, 'rose0\x00', 'nlmon0\x00', 'ipddp0\x00', 'ip6erspan0\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x8d8, 0x8d8, 0x910, [@among={'among\x00', 0x840, {{0xffffffffffffff32, 0x1, 0x1, {[0x4, 0x3, 0x46, 0x9, 0x8837, 0x80000000, 0xfffffffffffffe01, 0x40, 0x6, 0x8, 0x9, 0x800, 0x8, 0x5, 0x6e2bf31c, 0xfffffffffffffbff, 0xcd3bd86, 0x1, 0x5, 0xffffffff00000000, 0x0, 0xfff, 0xfff, 0x1000, 0x3, 0xffffffff, 0x5980000000000000, 0x7, 0x90c5, 0x8000, 0x0, 0x10000, 0x1800000000000000, 0x1000, 0x4a, 0x9, 0x1, 0x6466, 0xdf54, 0x20, 0x1, 0x7, 0x0, 0x6, 0x76, 0xfffffffffffffffc, 0x4, 0x4, 0x3ff, 0x7f, 0x1, 0x9, 0x4, 0x4, 0x7, 0x4, 0x6, 0xb44, 0xffffffffffffffe1, 0x6, 0x0, 0x0, 0xff, 0x9, 0x2, 0x89, 0x8, 0x6, 0x8, 0xb9, 0x8, 0xc69, 0x3, 0x6b98, 0x3, 0x1, 0x1, 0x5, 0x4c, 0x400, 0x4, 0x1ff, 0x8, 0x8d60, 0x1, 0x1ff, 0x81, 0x5, 0x8, 0x542, 0x7f, 0x7, 0x0, 0x8000, 0x80000001, 0x0, 0x101, 0x9, 0x0, 0x6, 0xffffffffffffffff, 0x1d, 0x401, 0x8, 0xb1, 0xffffffffffff7fff, 0x100000000, 0xfe31, 0x9, 0x100000, 0x73, 0x7, 0x0, 0x4, 0x0, 0x3, 0xfffffffffffffffc, 0x17, 0x1, 0x3, 0x9, 0xc0b3, 0x3caccbc1, 0x40, 0x5, 0x9, 0xb7c, 0xffffffffffffff81, 0x8, 0x99c, 0x1, 0x0, 0x5ca0, 0x4, 0x80000000, 0x800, 0x8, 0x9, 0x7fff, 0x2, 0x1, 0x9, 0xfffffffffffffff9, 0xfffffffffffffffd, 0x300000000, 0x9, 0xffffffff, 0x249, 0x30000000, 0x800, 0x100000000, 0xfd73, 0x5, 0x5, 0x1, 0x6, 0xffffffff, 0x7, 0x1, 0x4, 0x6, 0x400, 0xf131, 0x4, 0x4, 0xfffffffffffffffb, 0x3f, 0x4, 0x7, 0x13, 0xfd, 0x1, 0x1, 0x8, 0x200, 0xfffffffffffffffe, 0x88, 0x3f, 0x0, 0x1, 0x3ff, 0x800, 0x0, 0x5, 0xffffffff, 0x3ff, 0x3ff, 0x29f, 0x7ff, 0xc00000000, 0x2, 0x1, 0x0, 0x1f, 0x4, 0x10001, 0x5, 0x6, 0x10001, 0x2, 0x9, 0x100, 0xc8f, 0x30, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x9, 0x4, 0x8, 0x3, 0x0, 0xb6b6, 0x6, 0x303a, 0x9, 0x81, 0xfff, 0x8000, 0xfffffffffffffffa, 0x1, 0x0, 0x8, 0x80, 0x4, 0xffffffffffffff80, 0x10001, 0x40, 0xd, 0x4, 0x3, 0x6, 0x0, 0x80, 0x138b, 0x5, 0x1fa5, 0x9, 0x7fff, 0x4, 0x0, 0x4, 0x10000, 0x479, 0x401, 0x7, 0x3, 0x30000000000000, 0x8, 0x7, 0x7, 0x8, 0xc554, 0x401, 0x400, 0x642, 0x7d, 0x4], 0x2, [{[0x9, 0x5], @rand_addr=0x4}, {[0x80000000, 0x8001], @local}]}, {[0x6, 0x7, 0xe0ae, 0x12169a33, 0x4, 0x8001, 0x7fffffff, 0xffff, 0xdfd, 0xffff, 0x1f7, 0x7, 0x822, 0x8, 0xb2f, 0x4, 0x0, 0xffffffff, 0xfffffffffffffffc, 0x7f, 0x2, 0x3f, 0x3, 0x7ff, 0x8001, 0x7f, 0x7ff, 0x69b, 0xffffffffffffd2aa, 0x8, 0x4, 0x800, 0x9, 0x0, 0x1, 0xfffffffffffffffd, 0x3c8, 0x8, 0x4, 0x8000, 0x62a50df, 0x1, 0x1, 0x2, 0x6, 0x81, 0x100000001, 0x8, 0x0, 0x296bfd7a, 0xfffffffffffffffe, 0x0, 0x6, 0x8, 0x0, 0x7ff, 0xfffffffffffffff7, 0x7, 0xffffffffffffff80, 0x1, 0xa4, 0x0, 0x3, 0x3e, 0x3, 0x44e, 0x80000000, 0x3e9, 0x4, 0x1, 0x1, 0x7, 0x4308095c, 0x6, 0x2, 0x8, 0xff, 0x401, 0x4, 0x6, 0x6, 0x6, 0x0, 0x7ff, 0x4, 0x7ff, 0x4, 0x8, 0xff, 0x8, 0x20, 0x9, 0xfff, 0x6, 0x7f, 0x1ff, 0x7, 0x0, 0x2, 0x5, 0x9, 0x645, 0x5, 0x6, 0x7ff, 0x5e, 0x1, 0xffffffff80000001, 0x3bf, 0x5c5d, 0x1000, 0x100, 0x8, 0x101, 0x81, 0x1a782, 0x2, 0x10001, 0x8, 0x1f, 0x1, 0x65e0, 0x6, 0x1, 0x1, 0x0, 0x4, 0x10000, 0x81, 0x4, 0x100, 0x9, 0x22, 0x7fff, 0xa3, 0x5, 0xfffffffffffffffc, 0x3, 0xfffffffffffffe00, 0x4, 0x80, 0x4, 0x7, 0x4, 0x100, 0x6, 0x100000000, 0xfffffffffffffffe, 0x0, 0x6, 0x2, 0x100, 0x0, 0x3, 0x343, 0x6, 0x1, 0x1, 0x7, 0x1, 0xfffffffffffffeff, 0x800, 0x8f, 0xd5c, 0x4, 0xaa78, 0x101, 0x6, 0x1, 0x9, 0x1f, 0x7, 0x4, 0x6, 0xeea, 0x39, 0x4, 0x79ef7c4d, 0x8, 0xf6, 0xe37, 0x3, 0x4, 0x4, 0x1141, 0x1, 0xffffffff, 0x7fff, 0xab2, 0x6, 0x7, 0x18000000000, 0x2, 0x0, 0x6, 0x5, 0x400, 0x0, 0x220d82b4, 0x1f, 0x9, 0x1ff, 0xffffffff, 0x6, 0xffff, 0x669, 0x0, 0x0, 0x9, 0x401, 0x6, 0x9, 0x1, 0x1, 0x1, 0xd8, 0x3f, 0x7, 0x8, 0xfffffffffffeffff, 0x100, 0x40, 0x8, 0x101, 0x6, 0x3, 0x4, 0xffffffff00000000, 0x1, 0x8, 0x97, 0x2, 0x20000000000000, 0x538, 0xf6b, 0x6, 0x1f, 0x200, 0x0, 0x4, 0x2, 0x1ff, 0x401, 0x1f, 0x2400000000, 0x7f, 0xa6, 0xe9, 0x6, 0x49, 0xfffffffffffffffc, 0x5, 0x401, 0x4, 0x2, 0x0, 0x400], 0x1, [{[0x3d5, 0x4b4], @multicast2}]}}}}]}}, @snat={'snat\x00', 0x10, {{@random="232c7475b045", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x6, 0xffffffffffffffff, 0x2, [{{{0x0, 0x20, 0xe8fb, 'ip6gretap0\x00', 'veth1_to_bridge\x00', 'caif0\x00', 'veth1_to_bridge\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0x2c28df9123c11291], 0xb0, 0xb0, 0xe8, [@connbytes={'connbytes\x00', 0x18, {{0x101, 0x2, 0x2, 0xb2c1c072c5652307}}}]}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}, {{{0x19, 0xa, 0x886f, 'bpq0\x00', 'gretap0\x00', 'batadv0\x00', 'veth1_to_bridge\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff], 0xa0, 0x108, 0x158, [@pkttype={'pkttype\x00', 0x8, {{0x4}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@log={'log\x00', 0x28, {{0xffffffff, "2935577cc9afd72a44b05c4b0e8af58bf15cb908757ac66c6038176ee601"}}}}]}]}, 0x1240) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000002ec0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000002f80)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000002f40)={&(0x7f0000002f00)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000002fc0)={0x33, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e23, 0x3, 'sh\x00', 0x20, 0x2, 0x2b}, 0x2c) 07:52:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 07:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd50fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 07:52:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 07:52:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x60ffffffffff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) [ 2159.643819] IPVS: set_ctl: invalid protocol: 51 172.20.20.31:20003 07:52:50 executing program 0: socketpair(0x7, 0x7, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bridge0\x00', 0x1}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000002010000040000000c000100e0000002fd7b80f39d2700e1ffffffffffffff000000"], 0x24}}, 0x0) 07:52:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 07:52:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6488, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd60fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 07:52:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x740000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 07:52:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 07:52:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800e, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd70fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x7fffffffefff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 07:52:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 07:52:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8035, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 07:52:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd80fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x7ffffffff000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:51 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0xff, 0x42c, 0x8008, 0xffffffffffffffff, 0x9, 0x7fffffff, 0x20, 0x4, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0xc737}, 0x8) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x4, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000280)={0x3, 0x4, 0x2, 0x1000, 0xffff, 0x2, 0x0, 0x4, 0x8001, 0x8cb4, 0x1874}, 0xb) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r1, 0x5}, &(0x7f0000000300)=0x8) pread64(r4, &(0x7f0000000200)=""/67, 0x43, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000340)={r5, 0x38, "9a3e2ae4da15a01673dd4df74af68080529afd7583efb52e49d04c5c175bc9831b28ce745e83f0cf5ebd151e38c1886012591dfb1fbf23c8"}, &(0x7f0000000380)=0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x2, 0x4) 07:52:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}, 0x48) 07:52:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8100, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x940000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 07:52:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd90fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc9b0800]}, 0x48) 07:52:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x20710000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 07:52:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8847, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:51 executing program 0: pipe(&(0x7f0000007000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000007040)=0xffffffffffffff2e, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000006112183822502fe16900009500000000000008000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 07:52:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7060000]}, 0x48) 07:52:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fda0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8848, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe430a00]}, 0x48) 07:52:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x90700000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff]}, 0x48) 07:52:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0xa0500000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:52 executing program 0: socketpair(0xa, 0xa, 0xa645, &(0x7f0000000040)={0xffffffffffffffff}) accept4$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000280)=0x10, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000010af2e9de0175d50cea7d4f7fddc129124ebfc4144dc12b7705f00000000efff000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000baea9f1f068816e1620404aed33cc60989780d5cf74c9022382c316a9e5f182ed06ea5541aab5d60c563843e035ad4631ee29683afd598587802a96ba4beee0a2263dce951d63eb62384a8c6d0828ffe4506ea482faace434c0791f7f4be6b3ac86ef1547b617ff80b9f9096d63141c8ad389ffcb092a405ad0c24593e42cea22b2b864e862ee28b3652c6d213db99f01d55bd0a5b941b29350dea315b85ed66630a9651c4"]) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000100)={@initdev, 0x0}, &(0x7f0000000180)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6}, 0x10) 07:52:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fdb0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 07:52:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8864, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea110a00]}, 0x48) 07:52:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000]}, 0x48) 07:52:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8906, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0xf0ffffff7f0000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fdc0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 07:52:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 07:52:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd003, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:53 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) syz_genetlink_get_family_id$team(&(0x7f0000006700)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000006740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006780)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x2, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0xff, 0x0, 0x2008, 0x2}, &(0x7f00000001c0)=0xffec) write$binfmt_elf32(r0, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x808) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000067c0)={'vcan0\x00'}) getsockname$tipc(r1, &(0x7f0000000200), &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040), 0x1) getsockname(r0, &(0x7f0000006e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006f00)=0x80) r3 = accept4(r1, 0x0, &(0x7f00000008c0), 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000900)=ANY=[@ANYBLOB="08e5aa00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) connect$llc(r0, &(0x7f0000000700)={0x1a, 0x206, 0x8, 0x2, 0xe1e, 0x2, @link_local}, 0x10) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000006c0)=0xfff, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000a80)=ANY=[@ANYBLOB="000000007dfc198a90e194033ceabe628f570b13400d0ae968f26ba48001281d357276", @ANYRES16=r5, @ANYBLOB="000427bd7000fddbdf25010000000000000009410000004c00180000800062726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x4004000) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$llc(r1, &(0x7f0000000400)={0x1a, 0x303, 0x6, 0x0, 0x46, 0x0, @broadcast}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000440), &(0x7f0000000740)=0x14) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$int_in(r7, 0x5452, &(0x7f0000000180)=0x6) write$cgroup_int(r7, &(0x7f0000000980), 0xffffff4d) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) recvmsg$kcm(r6, &(0x7f00000009c0)={&(0x7f0000000a00)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x10001) accept$nfc_llcp(r7, 0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) 07:52:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}, 0x48) 07:52:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0xffefffffff7f0000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 07:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fdd0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0xffffffffff600000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46000000]}, 0x48) 07:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fde0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4]}, 0x48) 07:52:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf0ffff, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 07:52:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000001280)=0x1e) r2 = accept(r0, &(0x7f0000000040)=@tipc=@id, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000280)="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", 0x1000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002980)={'vcan0\x00', 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r4, &(0x7f0000000000)="aab81fb0b7ee9caeef5cda989b8dd65fb8e8af9a7efc2fb4326f20b985bc991640ddadd525fbdef5676972b17346b6a2", 0x30, 0x4000010, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000012c0)='vmnet1$.self!\x95#:\\]posix_acl_access\x00', 0x23) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000001300), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r3}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "000efb945e295dc7"}}, 0x1ea4dc18f8cc204a}}, 0x0) 07:52:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x4000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}, 0x48) 07:52:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 07:52:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fdf0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x60ff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe00fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000]}, 0x48) 07:52:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 07:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev}], 0x10) 07:52:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x7400}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, 0x48) 07:52:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 07:52:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe10fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x9400}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x48) 07:52:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='k\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082cbd7000fedbdf251000000050000100080004004e230000080004004e2000000c00070003000000200000000c0007001000000014000000080002007f0000000c000700020000002000000008000b007369700008000b0073697000"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x4084) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64020000]}, 0x48) 07:52:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe20fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x207100}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 07:52:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2164.087916] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 07:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x400000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) [ 2164.159117] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 07:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe30fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 07:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x50a000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 07:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe40fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70000000]}, 0x48) 07:52:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8060000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:55 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") 07:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x709000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 07:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe50fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 07:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x712000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:55 executing program 0: socketpair(0x19, 0x2, 0x7, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000280)={0x5, 0x80000001, 0xfffffffffffffffa, @remote, 'veth1_to_team\x00'}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") unshare(0x4000400) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000200)='ip6_vti0\x00') ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000240)) r4 = socket(0x22, 0x2, 0x2) ioctl$IMGETDEVINFO(r4, 0x80044942, &(0x7f0000000000)) 07:52:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe60fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 07:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x740000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 07:52:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x907000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = accept4(r0, &(0x7f0000000640)=@sco, &(0x7f00000006c0)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x8f2e, 0x33, @rand_addr="e26030d418c8a37d3e0bcb20d8f2e880", 0x376dbd40}}, 0xffff, 0x571, 0x2, 0x1, 0x80}, &(0x7f00000007c0)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000800)={r2, 0x7, 0x1}, 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000380)={@dev}, 0x20) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 07:52:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe70fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}, 0x48) 07:52:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 07:52:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x940000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff]}, 0x48) 07:52:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe80fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r0, &(0x7f00000001c0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) 07:52:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x11000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 07:52:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fe90fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0xa05000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}, 0x48) 07:52:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x14000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:56 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="64c74fd20bece4a37b05abf42ced7c3af7c1016b65fd2c3db1713ba824fcbdcfbbd24af6e9fbe51664b689f58ce6227e49b3175770805a2f3d9c5d9cfeb9c6679c3a30cddcfebf208a8696a034cc1c8316aff2186eab9ed6345507fe1537c3ca1228", 0x62) 07:52:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 07:52:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0ffffff]}, 0x48) 07:52:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0xff600000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2165.843906] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fea0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) [ 2165.943799] netlink: 'syz-executor0': attribute type 6 has an invalid length. 07:52:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8000000]}, 0x48) 07:52:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067feb0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2166.041763] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 2166.072242] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x400000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) [ 2166.103827] netlink: 'syz-executor0': attribute type 6 has an invalid length. [ 2166.198077] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept(r1, &(0x7f00000043c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000004440)=0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = socket$inet6(0xa, 0x3, 0xb) r3 = accept(r2, &(0x7f0000000040)=@caif, &(0x7f00000000c0)=0x80) recvmsg$kcm(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@rc, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/33, 0x21}], 0x4, &(0x7f00000033c0)=""/4096, 0x1000}, 0x2100) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 07:52:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0ffffff]}, 0x48) 07:52:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x60ffffffffff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fec0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 07:52:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x740000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x43050000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff]}, 0x48) 07:52:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 07:52:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x7fffffffefff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fed0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x30000, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000035002908000000000000000001000000180000001400000000000000000001000000000000000000"], 0x2c}}, 0x0) 07:52:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x60000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc90b0a00]}, 0x48) 07:52:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600000000000000]}, 0x48) 07:52:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x7ffffffff000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fee0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff]}, 0x48) 07:52:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800e0000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 07:52:57 executing program 0: r0 = socket(0x3, 0x80000, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0xffffffff80000000, 0x317) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) bind$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) 07:52:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x940000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff]}, 0x48) 07:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fef0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:58 executing program 0: r0 = socket$inet(0x2, 0x804, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6a}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="8d", 0xffffff22, 0x8005, 0x0, 0xffffff87) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 07:52:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80350000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 07:52:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 07:52:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x20710000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff00fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402000000000000]}, 0x48) 07:52:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x90700000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}, 0x48) 07:52:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x54f601dff916c7f3, 0x7f, 0x100000001}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={{0xf7, 0xfffffffffffffff9, 0xa4b, 0x0, 0x8, 0x200}, 0x1, 0x6, 0x3f}) ioctl(r1, 0x1, &(0x7f0000000440)="bb4525") openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 07:52:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 07:52:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0xa0500000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff10fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x86ddffff, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80]}, 0x48) 07:52:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 07:52:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0xf0ffffff7f0000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x88470000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff20fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90]}, 0x48) 07:52:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 07:52:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff30fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0xffefffffff7f0000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x88480000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa0]}, 0x48) 07:52:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x4, 0x9, 0x4, 0x10000, 0xfffffffffffffbff, 0x9, 0x3, 0x8, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @rand_addr=0x7}}, 0x6, 0x2, 0x9, 0x3, 0x4}, &(0x7f0000000340)=0x98) socket$inet6(0xa, 0x800, 0xffffffffffff8000) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x8dab}]}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:52:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 07:52:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x48) 07:52:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0xffffffffff600000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x88640000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb0]}, 0x48) 07:52:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff40fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2168.546551] protocol 88fb is buggy, dev hsr_slave_0 [ 2168.551713] protocol 88fb is buggy, dev hsr_slave_1 07:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0]}, 0x48) 07:52:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc9b080000000000]}, 0x48) 07:52:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x4000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:52:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffd0]}, 0x48) [ 2168.786567] protocol 88fb is buggy, dev hsr_slave_0 [ 2168.791745] protocol 88fb is buggy, dev hsr_slave_1 07:53:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc706000000000000]}, 0x48) 07:53:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff50fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x60ff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4]}, 0x48) 07:53:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r3, 0x0, 0x4040001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xea38) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:53:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x88caffff, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x7400}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}, 0x48) 07:53:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff60fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) 07:53:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x89060000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 07:53:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x9400}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea110a0000000000]}, 0x48) 07:53:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa0010000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff70fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2169.506571] protocol 88fb is buggy, dev hsr_slave_0 [ 2169.511752] protocol 88fb is buggy, dev hsr_slave_1 [ 2169.826562] protocol 88fb is buggy, dev hsr_slave_0 [ 2169.831707] protocol 88fb is buggy, dev hsr_slave_1 [ 2169.836912] protocol 88fb is buggy, dev hsr_slave_0 [ 2169.842022] protocol 88fb is buggy, dev hsr_slave_1 07:53:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000200)="0adc1f023c12243f5b94c04922c9fc62170177701bcde9ee0c067285c8a98e2272c7705706980916ea5d82a78ab533069b57fb24b95ccc8589368dadde3816a76b2e4a37af99b15720153382fb2ce9a26799d20ef02c778b48a4e8eccc2a5079b4efac593d155ee5cd2c48ec01df148087efe371fc893ca480b2c0e2ad5ddcf3819b5aaa72bc1e0f5f46e52ef3370733465c20e48b000000005a8142c773de2059") r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff00fd01000000000800000501fe070001000404c16ae4bc00", 0xfffffffffffffc83) 07:53:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x207100}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 07:53:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 07:53:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd0030000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff80fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x400000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfdffffff, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 07:53:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ff90fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 07:53:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="420100"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 07:53:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x50a000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}, 0x48) 07:53:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 07:53:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfeffffff, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ffa0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x709000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 07:53:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffa888, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 07:53:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ffb0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 07:53:02 executing program 0: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x8010000000004084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 07:53:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x712000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffca88, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 07:53:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 07:53:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ffc0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:53:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 07:53:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffdd86, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x740000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ffd0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x907000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:53:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 07:53:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffff000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 07:53:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067ffe0fff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x940000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 07:53:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0110ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 07:53:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0xa05000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 07:53:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 07:53:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0210ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0xff600000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 07:53:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 07:53:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0310ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl(r0, 0x3, &(0x7f0000000280)="0adc1f023c123f3188a070e44dd99e6a2d2275f54cf8e6bffb619ce180010d4c52b2c96087a1cd6a84d4ae6e0585fc36c0f13f6251f40390db9a23f470c05022cb6414c994577dc6ef005199280e21328dc3cc0f306d26150f6d26246d130a18978e9e68993defabac52670e4cc3119e99504bd6febb0b704cf42106b7b6d6eb4042c0e03aff6ed558d244c176c751543ed97cf0794e905fa3e3fded8cbf5a0fd9a6c04e2bd56266625870bc3a2fa1815d0b15c2ab2580e519") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r2, &(0x7f0000000000), 0x8) listen(r2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = accept4(r1, 0x0, &(0x7f0000000340)=0x3e2, 0x80000) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f00000001c0)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000001440), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) getsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000380)=0x4) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000000080)="58148df1a2f8c9cf4804709ed4008dae145441647fa757451137b5b99c3ff7d6c57311e7aabb54fc1f713012aaeba23b6e0fb27a42b02ba9f205e022a47df8531a296539a819eff9dc4d97f27dee2749749a249f684c8ef515d6401dff87e5422ba107171154300e05368912af080930ac2dedb94b0fb7629f43de26940f93c32ae90a3972ede4531fb055d955c8f622e35eea1ba6df606cea974774427ff85ab2e1059acfd8efa38489421272e6246fab90762a11fa5dcaf56818788e526ac71d8d4be7db5f38d66ebf649e780c2bf146b4e40af53fd4e1cc998470c4d53fb8f112cb4b3e49514c603969f22b571c54fa7e60386afc", 0xf6) 07:53:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x400000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 07:53:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0410ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 07:53:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46]}, 0x48) 07:53:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x60ffffffffff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x50, "b41859b329bc9a3a30d575eaaf0fc5a8f57f56ecc853941ea311e42a49f757b8ccb3775f1e1d73ba8388b569b07981248e53f441575a2803829491077aff9af2d5e2705e6c34156b28b79339f4fabd93"}, &(0x7f0000000200)=0x58) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000002c0)=""/215, &(0x7f00000003c0)=0xd7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r2, 0x8}, &(0x7f0000000280)=0x8) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@polexpire={0xcc, 0x1b, 0x109, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 07:53:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe430a0000000000]}, 0x48) 07:53:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 07:53:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x740000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x100) 07:53:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0510ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 07:53:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 07:53:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0410ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0610ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x7fffffffefff}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000000]}, 0x48) 07:53:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 07:53:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x3b, @local, 0x4e24, 0x0, 'ovf\x00', 0x10, 0x7fff, 0x24}, {@remote, 0x4e22, 0x0, 0x9, 0x4, 0xc000}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x20000000, 0x0, 0x711000, 0x0}, 0x2c) 07:53:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0710ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x7ffffffff000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 07:53:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) [ 2173.891368] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:20004 07:53:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2173.940526] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:20004 07:53:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0810ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 07:53:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x940000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 07:53:05 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xffffffffffffff7f, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200), 0xfed6) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r2 = socket(0x10, 0x80000, 0xdd0) recvmsg$kcm(r2, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x2, 0x0) write(r0, &(0x7f0000000180)="220000005e0027830a94631bff34db39ac54b190243101ebd962185e000000000000", 0x22) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000140)=0x5, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xf1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000b00)={'gre0\x00', {0x2, 0x4e20, @local}}) 07:53:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x20710000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 07:53:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0910ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600000000000000]}, 0x48) 07:53:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}, 0x48) 07:53:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0x90700000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0a10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x806000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 07:53:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0xa0500000000000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x264]}, 0x48) 07:53:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0xfffffffffffffffb, 0x5, 0x5, 0x3}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 07:53:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0b10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2174.786557] protocol 88fb is buggy, dev hsr_slave_0 [ 2174.791719] protocol 88fb is buggy, dev hsr_slave_1 07:53:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0xf0ffffff7f0000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 07:53:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 07:53:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0xffefffffff7f0000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 2175.036555] protocol 88fb is buggy, dev hsr_slave_0 [ 2175.041779] protocol 88fb is buggy, dev hsr_slave_1 07:53:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 07:53:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000000]}, 0x48) 07:53:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}], {0x95, 0x0, 0x0, 0xffffffffff600000}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=""/181, &(0x7f0000000140)=0xb5) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22}}, 0x24) 07:53:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, 0x48) 07:53:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 07:53:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0c10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402000000000000]}, 0x48) 07:53:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0d10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c7]}, 0x48) 07:53:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:06 executing program 0: socketpair(0x1e, 0x5, 0x3, &(0x7f0000000200)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/105, 0x69}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 07:53:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 07:53:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 07:53:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c00000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 07:53:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0e10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lapb0\x00', r1}) accept4(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000180)=0xf8, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 07:53:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 07:53:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f0f10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 07:53:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 07:53:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 07:53:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1010ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:07 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={r1, @in={{0x2, 0x4e20, @local}}, 0x2, 0x200}, &(0x7f0000000240)=0x90) setsockopt(r0, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000080)="c46a0700", 0x4) 07:53:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 07:53:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 07:53:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x48) 07:53:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1110ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:07 executing program 0: r0 = socket$inet(0x2, 0xb, 0x2200000084) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000080)="edd008000000000019a6515592000012ac6a612e2ae6d0e5dafb50c31fa76fa9d5428dfc7246c4e2811e305d46", 0x2d, 0x8000, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000040)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) 07:53:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x9, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}, 0x48) 07:53:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600]}, 0x48) 07:53:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1210ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0xa, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff00000000]}, 0x48) 07:53:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 07:53:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x609, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x56b4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40001) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x10) socket$inet6(0xa, 0xa, 0x1) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @rose}, [@null, @netrom, @default, @bcast, @bcast, @rose, @null, @default]}, &(0x7f0000000080)=0x48, 0x80800) getsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0), &(0x7f00000003c0)=0x4) 07:53:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1310ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0xb, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 07:53:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0xc, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0ffffff00000000]}, 0x48) 07:53:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1410ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402]}, 0x48) 07:53:08 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 07:53:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800000000000000]}, 0x48) 07:53:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0xd, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 07:53:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1510ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:08 executing program 0: r0 = socket(0x10, 0x100000003, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000006280)=0x7, 0x4) clock_gettime(0x0, &(0x7f0000000480)={0x0}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfb, 0x800000}, 0xc) recvmmsg(r0, &(0x7f0000007f00)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/180, 0xb4}, {&(0x7f00000001c0)=""/98, 0x62}, {&(0x7f0000000340)=""/129, 0x81}], 0x3, &(0x7f0000000400)=""/122, 0x7a}, 0x8}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/243, 0xf3}, {&(0x7f0000001680)=""/189, 0xbd}, {&(0x7f0000001740)=""/237, 0xed}], 0x4, &(0x7f0000001840)=""/108, 0x6c}, 0x3df}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000001500)=""/61, 0x3d}, {&(0x7f00000028c0)=""/121, 0x79}, {&(0x7f0000002940)=""/41, 0x29}, {&(0x7f0000002980)=""/73, 0x49}, {&(0x7f0000002a00)=""/42, 0x2a}, {&(0x7f0000002a40)=""/4096, 0x1000}], 0x7, &(0x7f0000003ac0)=""/170, 0xaa}, 0x8422}, {{&(0x7f0000003b80)=@ax25={{0x3, @rose}, [@bcast, @default, @null, @rose, @null, @null, @default]}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003c00)=""/242, 0xf2}, {&(0x7f0000003d00)=""/185, 0xb9}, {&(0x7f0000003dc0)=""/4096, 0x1000}], 0x3, &(0x7f0000004e00)=""/209, 0xd1}, 0x2}, {{&(0x7f0000004f00)=@vsock, 0x80, &(0x7f0000006180)=[{&(0x7f0000004f80)=""/136, 0x88}, {&(0x7f0000005040)=""/3, 0x3}, {&(0x7f0000005080)=""/4096, 0x1000}, {&(0x7f0000006080)=""/198, 0xc6}], 0x4, &(0x7f00000061c0)=""/46, 0x2e}, 0x7fffffff}, {{&(0x7f0000006200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000006280), 0x0, &(0x7f00000062c0)}, 0xe9b3}, {{&(0x7f0000006300)=@hci, 0x80, &(0x7f0000006580)=[{&(0x7f0000006380)=""/16, 0x10}, {&(0x7f00000063c0)=""/168, 0xa8}, {&(0x7f0000006480)=""/152, 0x98}, {&(0x7f0000006540)=""/55, 0x37}], 0x4, &(0x7f00000065c0)=""/131, 0x83}, 0x8}, {{&(0x7f0000006a80)=@ax25={{0x3, @default}, [@remote, @remote, @null, @rose, @default, @netrom, @netrom, @bcast]}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006b00)=""/174, 0xae}, {&(0x7f0000006bc0)=""/229, 0xe5}, {&(0x7f0000006cc0)=""/134, 0x86}, {&(0x7f0000006d80)=""/21, 0x15}, {&(0x7f0000006dc0)=""/158, 0x9e}, {&(0x7f0000006e80)=""/4096, 0x1000}], 0x6}}], 0x8, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000067c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000008100)=@raw={'raw\x00', 0x9, 0x3, 0x380, 0x0, 0x130, 0x0, 0x130, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x8001, 0x2, 0x8980, 'netbios-ns\x00', 'syz0\x00', 0x9}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x7fff, 0x9, 0x0, 'netbios-ns\x00', 'syz1\x00', 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 07:53:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0ffffff00000000]}, 0x48) 07:53:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 07:53:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0xe, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1610ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 07:53:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800000000000000]}, 0x48) 07:53:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff00000000]}, 0x48) 07:53:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0xf, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1710ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, r2, 0x10, 0x70bd2c, 0x100000000000000}, 0x68e9adf7}, 0x1, 0x0, 0x0, 0x1000000000}, 0x91) 07:53:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 07:53:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc90b0a0000000000]}, 0x48) 07:53:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x10, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1810ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x11, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff00000000]}, 0x48) 07:53:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc706]}, 0x48) 07:53:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x1e}, 0x7fffffff}}, 0x6, 0x7}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x2, 0x2, 0x8, r3}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") poll(&(0x7f00000000c0)=[{r1, 0x2001}], 0x1, 0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001500070000000000000000000aff0006667e279639a91d7b7f00000100000000a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5000000"], 0x48}}, 0x0) 07:53:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x12, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x13, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 07:53:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) 07:53:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1910ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x400300, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0xf, 0x0, 0x0, 0xf, 0x0, 0x200000000000000, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff7f, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x400000000000000], [], @dev}}}]}, 0x78}}, 0x0) 07:53:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x14, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 07:53:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89bbc]}, 0x48) 07:53:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1a10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x57}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 07:53:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x15, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 07:53:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa11ea]}, 0x48) 07:53:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd003000000000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1b10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x4000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 07:53:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}, 0x48) 07:53:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfdffffff00000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:10 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000806000108aaaa002b000016eb5de09d9520ac141400000000000000ffff"], 0x0) 07:53:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x60ff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1c10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x48) 07:53:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:10 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10}}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 07:53:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 07:53:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x7400, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 07:53:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1d10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 07:53:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:11 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 07:53:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x9400, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 07:53:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 07:53:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1e10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000009, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000100)=0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x10}, &(0x7f0000000040)=0x18) 07:53:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x207100, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 07:53:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 07:53:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:53:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f1f10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x400000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 07:53:11 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x0, @dev={[], 0x13}}) write$cgroup_int(r2, &(0x7f0000000000)=0x1000004, 0xd) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x27d01ec6, @local}}, 0x6}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={r3, 0xd3, "f601bf715c21131daabb9883b02cc2a5ad17a8bb5320b4c6c5139bb2538efed4f33e1899846882a68db36ad396a45ab246a9b5cde2ca5e033caeb1e2de026b352ac2e647b44da8e870f0433a6e84a3e071fd719a22c3f35175b0a6982b39fd8dd3a48c88b8a4ee85d6ad7a763c30b74e7558b48178cbae7da2a24f057cd9aa764fd6660f29bdbc8d9d787b125d00ab76402b76852b0b7bdcdbc5a114d1ec52b742b6e10d5807eb7e88d1b35178bbcc83cf6c56c66430edcd91ecd77e1b36d498cb1487a7a29688c8d99ae5c990aae91e4f19cd"}, &(0x7f00000003c0)=0xdb) 07:53:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 07:53:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70402", 0x0, "f53475"}}}}}}, 0x0) 07:53:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2010ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x50a000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 07:53:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 07:53:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x4}, &(0x7f0000000480)=0x8) socketpair(0x0, 0x80000, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x1, 0x4) 07:53:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70602", 0x0, "f53475"}}}}}}, 0x0) 07:53:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2110ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 07:53:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x709000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 07:53:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70802", 0x0, "f53475"}}}}}}, 0x0) 07:53:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2210ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 07:53:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000040)={r1, 0x1000}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x28, &(0x7f00000000c0)}, 0x10) 07:53:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 07:53:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x712000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70902", 0x0, "f53475"}}}}}}, 0x0) 07:53:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2310ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 07:53:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x740000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, 0x48) 07:53:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x5, 0x209e20, 0x3, 0x800100000000001}, 0xffffffd5) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x4, 0xfffffffffffffffe, 0x77fffb, 0x0, 0x10, r0, 0x8}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="000051b3", @ANYRES16=r2, @ANYBLOB="000825bd7000fedbdf2511000000080006003f00000008000600ffffff7f380000fe80000000000000000000000000001308000400f20f00000800050000000000080001000100000008000500ac1414aa4400020008000700000200000800090007000000083e3a00050002000000080002004e34af15afbc1af0e4ab80fd1e1622000008000900a1000000080002004e200000080005003200000008000b00020000001420030008000400080000000800040000000000140001000800010000000000080008000100000008000500040000000800060004000000"], 0xd8}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000) 07:53:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70503", 0x0, "f53475"}}}}}}, 0x0) 07:53:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2410ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 07:53:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x907000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46]}, 0x48) 07:53:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x0) sendto(r0, &(0x7f0000000880)="427aa958795c8bd687153ff6991cbf386ab895a87d5f3793a8326e8f28259a36cccef996f2a401a21b79cf0ba61f741ae64e242496c0f614ddd87695190cd419522e883caf14167a7570cf15b9bd271350fbd48e6bc40286eb9f4461ab05a47109c75c355f48274c017e366805a9852ac093b76dfd2a6ccc7570e8afbe5e5e46b14508962e854cd8135b361ec0ce8c7b0db683cb9201e948ef5e80825d430fd1d87dd8de6e25d1112d541a41585964cd0b222f1b0f716bc01889006f90e3c81da2a42ed7643f3c82787f5cf8d180ac9d48edf10d1f3166eae0", 0xd9, 0x4000000, &(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x0, {0xa, 0x4e21, 0x80000000, @rand_addr="d3953bd3a3d31b1baa973dd194771d1e", 0x6}}}, 0x80) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="00d1c3adcad08dd9eb701f0a9ac84f8d3ebfb650cb0b058491e05f8ad899ff1843cf4bf2ca8df3bcdcaccc2d772efc572fbd341bdc010fdd6eeaa305dc06c2446267d6404ceaf7efcb6bda51dac8a78e9aec19c93b1365fc6af906d5edea47747a0962320ba9e67903197862371684f0024ce051f2f235ab354751a84687d86c51b26f03c9840cfa5dddda9bbd361003fbf2b13d6b1db9bd0c7508fbb129d3b2a1d4b00780c0159730c8c710c8de19c98a190007aaf82b63587b69e491cd0c4570be95b3dc6b5d93b57d6cfe4da1c32e9efefed3cf62501dcdb4295065b32cf147becac036136e4689ef67f997f333cf97bb6d8d7704364b2001c3ab", 0xfc}, {&(0x7f0000000040)="e9d14682cab2e313dae41f7e4bda371b97733c8db74faf5695ff96fc08a5179f9b95af4bb97702fc2a37c39f704d5ca9ac4d8be6f3acb57bf1f146fe111dd54f10aa19de6c7da8", 0x47}, {&(0x7f0000000380)="97e69d740753428f546423ffba7fa0a9a519d60f7c2fe729b4e48c03aa1d9eb95e4ad7fc6a494d2ec1ead0d7adb853643468a0d53d1de8799f8447a6cc5192c86a130e38cb96b39f0c11f521f153474bfabfc860d3c429499e15c6aa8e1683f6d7854499c598b3348417b4da5c9e77881dd6890e579cc6fc5c861aa94eb424e0c58f9d62877a17f8723d7362f0be9e11d9b29f87371145b0d68240a578fb16f040f7280590daa5864e59ae", 0xab}, {&(0x7f0000000600)="495ebad343ffb15b0b78a16fc0691743bf354d62f74887a1139eab03dafe61f8c396fe0f62f65a3539ae27a800f867ed911f9e0c366ee336c5ec19fa8233ed10545f14b21a0ead58366adfd3a911a7cbe07452bccd32e9f81238ceef515b232ac613d1c8cd156c04531453012ff48d936a11c9afb39e5e0a6ea7e005b098092fae7f18e92370fc828d1c7ab4b55eca6994ff3061dfced2954ca6aeba6049b5a9bf7c6c70ef15fb0ff91b754d5ee019e01fb326", 0xb3}, {&(0x7f00000007c0)="07615e16626850d9108b807dfdad722ee03913bd96b7225dc1d6a191017f0da093489f12ddae780cdffaea6b326ed6253af4ccca687606f86feb1c7beb7570d6983a0d376214ee5e5f36078bf83ba952d9427c793756da6e47e4e31125ca9b22197ae52579a91ab8947a9b3b9f31f3c454cd12d1345fdf465bf5ae4003fc5c04b989d338acfb78634984bb4549ee72ea", 0x90}, {&(0x7f0000001700)="83b7d93195a1349943c70d4a0d427cf0f1d86c4bad47f2ebe237fe01ad79d3ca58bb99a2356ffd0ee5911da2053004778fa10a51de4a2292000dd155ca3df99f1ef29a7cb2953466721e88367f1aa8cf18036d606ad9bb5bdbfe427fb51ee34066851a37083c4055576209e4f7683e9e4d80994c185fba8ac4ccfd5b16c0ef8b12faef6bfbf6af44dfc7d4a9dd782e68d4a8678ecf15143ad5f9a1554bbd7bc13e962554445e71c2557e40a7a1bcee93d8db5d98f84cb737163bb3d5439ac283ab4d28bf7d74e32cdf103cd56eeb8c770191eb30360cbf6d00e8afd9f2bedf7742ab9353686db95b61ca3d937a3f6cc6850fa7c2cf04fa0788f3a2849315fe3aaabbeca1f05e5f74fb3d71f402c4405bcddd650c7e49eb9354160b0dfb694ef5926199d562f0062739442f46894f8d71755b9597042e32940df4f413fd3a6ab29f38a203b8ccdb42310d443f390102e6b81874cd6ac3ea937a243897e4d85013afecac7e0735ba30ad98cb7469ad301c0e55d7765b330253271f301e51fbbc53f14faf8dd9abcacb53747f9bb9212f966b18ab88752aa52e5dc8ea45a560054be2885dc55939aa136b37d86f27e00a216ff8f66e0aee1dee2fc56e56a3b0b50a09253a3eb1d86c6a5d62d544dda4f8d8e6149e02cf09f5612a8d836bb5a8fe490db9b349f10dae506e80f54f6c3a5df255f0249f326358248ed0a062ce6f0b362efb16a031ba2075f2fd63781dcd23369cbeaa4a002766ea6d37e6c3cd4541ba9323b7d454632dfdb81fb22d26754f736e3b7b526add8c42c76a38f49b56615fa6d43bdbf3f9dc72970a51f8cd860ea25e9ab0054c3d88208b1f7f2eda0e7f869e92490a6e9f5d2d5b886f45da60c842eb1c375ac6f9209c68ab9978ee3c7788d7a8f80ce55942e7e544c1364f56734cf5fca08ed8fc3ecad824c94ad9b3c04d8905945e1da991174ce5fe6a604e301e4f50e9c79f15948512adb68e8e0b2070a78a30ffab4b44755138aa65bfe14e038aa272529e6b6231375bbdec04cd2f0bd3d57f99f97e4dd429fe3661e3e410d2f17548835f0648844910d5400de8fc9b887a4569fda425ada3ce78421ebd02e4118b930eede8f136b0a6d3a612df51ce84c57d27bfe45445fbaa0c55ae59bc434b7e54eee114d12ee568f8a5ec06ed911f028ee4bf2439ed0c04feb333071ce66e4d960be0ee0164653a8fe50ecbc0b85d4b3ba164acb2835dfd1382f31b694d64049fc8545a32b14466966aae28565ba485f29a4acd215ae197f222c77baeece46d3ffc3b17ed50dcd958bf70b909128497ff595bb33e70d81d64034cdc9a7965fdd2ff21073d0c3c847de243b061df0afbcff0fc5945421edd221f3bbe272fc67e008b33ad9e6b948257fb617b3540533a304bfe6836b5a5b7f7770d34639b237e5df5c49eadab9d1444dcc1e930f35b4f3aa1bd091ab3bb227ffd21180a6c947fe94f581b93557211251bf2d4c70c0a4cca45e759524f9986eab04b0bb837e322c84d30b4457ed27f15c2fdaca3cafcfec846fb906540aedab865e049f8428243a1c1471748c7bead66cd223f3d4ae285eec7c60063f362c8b3acb331025d7708963cc9ca971fbb44c0e1c735d5fc701bd8f42b8157ebd0f793bce0fe9bc4961fd75d78d70fe8c5198b8d7829db54c11f4833f6188a855a2ed225457f5c68ad359d4c96e3d4c98f574b3f11cb63380caf08419e7e359895abca58430cf34dfc425695ea1df6adeeb756105cb347fed7be8be5e5759584b056b8a652d4c72a3df3c908473d330fda6f02d02ace81eca0b8dc7b9e56b6f9919c7ea42af1077f434516dab6518f2c6172b00e084188b1f6c47f949a9c90e48e1c76e4fd41d852ae7c9e68b04a8a8aab5673ef7e7a168b0d62bcc1cc7e896f7d09e0f9a70d7f95404482274c4314ae50831bc54edde581bcc7ad9f666dc5eb9636f0858a25244fd67694dbafb8371499356fc68c04008623f52f55201d0f92c9c8996f3b8478207bc409ba08fcaf3c53c89d7fc3cd8fbbc625049781b2c51cecc3ccbf9495104aa2572a2821f77defbfea14e0f10637b9b3e8d701f8496732c7a3da3e5a7a18c73cab775c9cd02f7afe2b167980996797d2eedca1630b77d845e0d91e8c0aa02b6b17bac6fdd3c6725e091529605be74cc13c4d24bc86ad0b2c3f724eadc447e7ea73b7fe83db62f27e0e7ec2558cd1117b12351333fc94ad0a8392eccc2f704f2ff750b34239082566e518d75f32822b8ddfc79dd0e7002f41a2ce8123e115390a6b58816079292683c1e6a1e2d701dbe47ae53f3166f7d0d1d0803cdd58497901a61705bbf9c238fcbb51e25952312e9ba0bb7b340207d09b83e6bad1443ce3a9eb43600a669ce211df8a971cde4f741f430a054a6d3c5e170b2e7dc9bc0f12fe68e74cafc97983c95390efffd1e0f2cf901ef02985eadfb87297c712f464afc24925a0cb8f6823768784a1732f7789e3159fa2def3bcff7292e8f6771c5efdb7a94b557872f43cf2d06e5247685e614ab44ab0df875821a1302f5ba8bcc394815f88e308904f3d63787e831910fc5396f3b5567cb873f89e4966c2ce48d9cd53d1a820302aa982646094ee9f132e480dbadd3528d7bdb97b1f8c6aac275cbf1e56e70fdb03f6da9f4372f84fa5ceb6f1e7e6f6d71673bac202661192e9574420fb549c91c092584282de897e6609403d803ab2a14cdd515573a04f2432a4dfaa3a086bc5bf8db2270e726434e7d04a4665ad0fdf93d519ecf1d832a59b748fb9a16a57495f1c8ce233d17c5aaf3dccd9ab084db974b510b9b9d81b142321b668636ccea8609a8315273923cc127b88a5f19f46bedb2232eb10f7bf26ec4ff24eedcfa89f8e300fc80f11abc407d72523bc40cc073d8fe100bf9003e757b200b875dd6ca75c77180bb5112161e076777c5960812d6fc216e03db7d8fe32d838ff0d4f5127ac337223b4c3e75c35e0abbb30720b2ca703ee633e7e21f83f3f995fc881da08ef4a1bc29148edc693731efc6c7ba495880f2319119120bd978cb829a9e569d23a09f2c941c4bb9d64fbd257560e8898256e9cdbd46eaab8eeb539378e337decaa7144376d4bff82a75d32bf72d7d952c5efce55f59096464a21dab59ee60d8909b959dad293bb09a677590a9fe09bbd402fee5d626fafd5a4293e72f1b1c4467cacb2cc0b9c326d4552bc5724dfa1d1b0313507fbe10a6709f52474e852a9ac5abd341176a7139e75616f3659f21a15dcec471bf78cdb68d419d68e0a08ef9581c1593491ae8fd5c74a8191d76606f2923c2f8ba27c2315c68f38c0a1f92c109592399e65df2a0875bcbb4d9fb02e44e3aba5040cab3a04bb3397550685eb7e20e4f5bfd191c58957a18a4eaa7860626110eb4cf1ecf0a98927f57e854f8334e5c6729b9895ab30b9eb22acdeff62224632a73b3003920477314fa4ff773eb342a7d3fd70c30ebee636c3f414c35c55aa63ed63c3d8f727de677c89a782b2dc49a08e12c7eedf3b140013c29c95be23fdc47b5b40e426a561ea98545f3b715c509872703becee16dfe466bfada4521024ce01256c5bc1641225fdf6608fa5605e6358447a5f16f237533c8a21f8313c8273a926eaa84daf12051a10a1b03b793269ce7bed73e78ba5a0f3829758c2644b917b130cacc3b3f67eb3e5fda60e678c165156c4c54935904e352a60e7b80733c87e499524051758680aa81d474fbc75f274b416b86f42dbe1565395d38c280d01e4b450d5791d3b575a002b1620bdd97a1ba05d124ed02000a44ede067df3f7fca6af527194de08f2ea30fb30270e55b9565cfe1860c8e423ec7f170ba3e6b6310b117b91bb4efe80968b75efcc4b9fc6257fabb19e8a9afd63e8044b173beb6cbaa0a4e7ab76c7cd29bda70668f82cef8dbd1ffc828aa13442ef62e8d497caed7446dfe6a4ddcb181bf5f32a90fc8268056f706cdd69c244e46fcd39e26b4f2db84ed410a560141209da702e813af6db4e7cb9a6b2f3266b0fbaf13d6e7ca820c631eb9c498cb4e413e5335b9f3e10fd5e86af3f1a0805b2d5d7c59e77bf99c21d4c38cf2d522bb4c31d7c099412c567daf4f1a9c37b78c79f639b375d2ba9bc0e6b41f220435cb26f615c85680ee967367563dfaa4067bde931663209b2f90806be1d8028156058c145480b171286319b0c8f7d79099bc44089e029750ab9fbbd6207391c1cfb7c78f305028ac4cbacf0dda3411a12ef88ce4004d6512e5c8b12176c9c5a28b18f7be938887ffd015e08523650186461ea7908bd0a29af2bd42bbec1b200f9bbf0d84166a19b163f9deae409eda58b148f0c30b8507f3a5f70ccc9486893bcd03ecd8bf280162c0bdd40803cb34cba6027d4a6702f517efe72378f61df4c13debfc06ef5629abe141b91011dd9b228701ba4c189866bc30d1222cbe271a32d2e02a936676affd623f20698ac4ec164a6673fe416ae4617866f8dc49c3e58d58093d84114d7b08f947838fbdf297dc6e4503407ba1ee9b4a0647a42222693a0bf1aa3e7d8759995c84a5fca8366b6b9649583212d00124adb047a31319494d272a56d5dd130e6eafc2db0d31a767cf8fd52d00ec6922b98c5af6140b21c5f556a4988fa5724932aa8772b6f2aba6c7b2955dd5aefb57b77f9a80e5ac3ca2e21574c1a7538e4187f6881312ad6217ae51ca870ef4d098852474aaf6675c53ca30caa1b821f859c1f0085ef787ae7f22eba3426d2d609bb0298c57ee468e72a13878ae57bacd8287e6e8c2f578be36aed4720ae2256caf964ab886270e7c2b67e408c1098ec1983ee2c12819337c0da65711372776f49d54e04db40dba952aed576af42af1297e93cf3d4eb466b4f327f41904dc97e825359af5aa9239828b531abf8356862595dfab1feeb2a823c2f985395f1688650343357e6979799b1b9e26e27b3ff2bc212d8b1b5f96cdaf4100d99110909952e5b8fa70b99f1c53abad8aa6db42c942fa015fffc25c4205c5dc613537bef2c60d78d33af3549f052d0cdd3eb9b256506c801a894b49dd83dd3cae698d6fb9fadeed27a25e33863f23d7662949c75f2d7cd53ff382752a88fd82c2cdbea1f5870b3f8aa139c5b14d50fa4bd361d5f5a5607bd60a118b434814c8cfe0193a285d5875353994bf0098cdc25de206214c4f2e13902966c6c5e8d4eca0e4dbcc8e96c54e25ef8dbcafbcb7caba43f9e64f78575e02c445c7d8ff50c0ffd4a55b2df6416e8ae2a634c26b762103e01fe432b18406875405cc7fc4b50254c4fb9bfeecd1c6a0dd4c9ce9b25695d9afccb58d2852658255e7e43e55b155f4aad0bc9ae71da98473f7a95ab32ca90a071521de046bdf007df07781a43009f28df746e4b7de4407a793f47ebb3fd1ce1b63b5364c6f6a0d89379b9afa70c3463570dc9257851a30623c5e5326d0f466f53f6a72b8598eb002af9fdafdfea3bc932a363081d6f93026079da6f07e54276b5d54244ec9b5c70d683c716815039fa9b900d14d6ce01656efbdb7e63a2a4d81976cc869e54f0d584c321128472f9ce4e10af1d4c452983b2fce1319a305a7429cfdb4e858b55684d7055b1eef937e0cb12756eb3880ea6aa29c465b909949ae2c6028b08e28574dd82ef3090a4aa30ed24550d257decf0d7b1448ab2ca91b25ce8a5d971bb497c8f68018e768bdb710c733aa2a8d42b346639289694318c0e8c5d1e6197aecd6d3386e5e5ddb20b21ee3bd1a034a06d4bb1029fa0d074ab975e47d6c7a878953f65a3c1841a4c50b1d31f", 0x1000}], 0x6) accept4(r0, 0x0, &(0x7f0000000000)=0x55, 0x0) 07:53:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2510ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70506", 0x0, "f53475"}}}}}}, 0x0) 07:53:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 07:53:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 07:53:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x940000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000000)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x20) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 07:53:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70509", 0x0, "f53475"}}}}}}, 0x0) 07:53:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 07:53:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 07:53:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2610ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0xa05000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d7050a", 0x0, "f53475"}}}}}}, 0x0) 07:53:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 07:53:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0xff600000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2710ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x2, "f53475"}}}}}}, 0x0) 07:53:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, 0x48) 07:53:13 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000c80)={@multicast1}, &(0x7f0000000cc0)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000140), r2, &(0x7f0000000040), 0x3, 0x0) 07:53:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 07:53:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x400000000000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x3, "f53475"}}}}}}, 0x0) 07:53:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, 0x48) 07:53:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2810ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 07:53:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x60ffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46000000]}, 0x48) 07:53:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x6, "f53475"}}}}}}, 0x0) 07:53:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2910ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x832, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 07:53:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 07:53:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 07:53:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x740000000000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x7, "f53475"}}}}}}, 0x0) 07:53:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = socket(0x8, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)={r0, 0x8, 0xfffffffffffffffd, "b582a81ee4f6f6a7602c8f15d20bc2b572c9e9f3c0b8ce9a1af52585e52d49a59f0cd7608486429d58343ecbc8b97a1885aff409567c37727201c3cf209db20777e4a03fbcf4b3532d0c28128b8ff32b99849a82ce92e9a1c2e642c18d98ca38a5a077c8d26aec1fc068dadd2afcd780bbd2f01738bd2dc7b151570916ceeed6bf9334426668617452650ecbca75bc417950e32fb50c44a98db769942c60e6a6549f1e2413f41f1c1b110cee637fb42ff0"}) 07:53:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 07:53:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70]}, 0x48) 07:53:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2a10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x8, "f53475"}}}}}}, 0x0) 07:53:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x7fffffffefff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64020000]}, 0x48) 07:53:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 07:53:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2b10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xa, "f53475"}}}}}}, 0x0) 07:53:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x7ffffffff000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) [ 2184.066613] protocol 88fb is buggy, dev hsr_slave_0 [ 2184.071795] protocol 88fb is buggy, dev hsr_slave_1 [ 2184.386730] protocol 88fb is buggy, dev hsr_slave_0 [ 2184.391888] protocol 88fb is buggy, dev hsr_slave_1 [ 2184.397086] protocol 88fb is buggy, dev hsr_slave_0 [ 2184.402148] protocol 88fb is buggy, dev hsr_slave_1 07:53:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00T\xfe\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0a0000100000000000000000000009fc190000000000000000000000000000000000000000000000000000004ad49675d5d3ebc21138d8cbe67eaf00259a52558f31d6ef09f79bfac82fcd6c96ea3fdea09c1cb408063cbdf4c5bdb1e01bbd2eebe84feb306fbedb2e8e601743b50824fc7a6ee76e36d8cdd7a2e4f9652b78e7231b65b568ae4bec49cee33b9fc109bb1cb52c104b7556c20676bd143abd66180f87af6b481f88a3fd38e0f1"]}) r2 = accept4(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x80, 0x80800) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10041}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r4, @ANYBLOB="10032bbd7000ffdbdf2501000000080004000100000020000100080009006300000008000500010000000c000700010000f601000000080005000500000008000400ff0f000008000500000500080000000800050005000000080006000000000008000500010000002c00020008000600b7000000080005000900000008000300000000000800050006000000080002004e2300000000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x40081) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000540)={r0}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000004c0), &(0x7f0000000500)=0x8) bind$vsock_stream(r5, &(0x7f0000000240)={0x28, 0x0, 0x0, @host}, 0x10) 07:53:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 07:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2c10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xb, "f53475"}}}}}}, 0x0) 07:53:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x940000000000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 07:53:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8]}, 0x48) 07:53:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 07:53:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xd, "f53475"}}}}}}, 0x0) 07:53:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x20710000000000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2d10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffff0001) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @broadcast}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1f, 0x1, 0x0, 0x9, 0x7f, 0x2, 0xffffffffffffffff, 0x0, 0x4]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r2, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), 0xb) close(r1) r3 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r4 = accept4(r0, 0x0, &(0x7f0000000340)=0xff92, 0x0) getsockname$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) tee(r0, r4, 0x8, 0x9) writev(r1, &(0x7f0000001640)=[{&(0x7f0000001740)="5df0", 0x2}], 0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000001780)=""/4096, &(0x7f0000000040)=0x1000) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/110, 0x6e}], 0x1}, 0xffff}, {{&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, &(0x7f0000001640), 0xfffffffffffffd42, 0x20}, 0x4}], 0x2, 0x20, &(0x7f0000001700)={0x0, 0x1c9c380}) 07:53:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}, 0x48) 07:53:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 07:53:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x11, "f53475"}}}}}}, 0x0) 07:53:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x90700000000000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2e10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x264]}, 0x48) 07:53:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x14, "f53475"}}}}}}, 0x0) 07:53:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}, 0x48) 07:53:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0xa0500000000000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f2f10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc9b0800]}, 0x48) 07:53:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 07:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 07:53:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x1c, "f53475"}}}}}}, 0x0) 07:53:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0xf0ffffff7f0000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7060000]}, 0x48) 07:53:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3010ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0xffefffffff7f0000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 07:53:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff]}, 0x48) 07:53:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x60, "f53475"}}}}}}, 0x0) 07:53:17 executing program 0: ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x800452d2, 0x0) 07:53:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3110ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0xffffffffff600000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea110a00]}, 0x48) 07:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 07:53:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xf0, "f53475"}}}}}}, 0x0) 07:53:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000006) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800414900000004fcff", 0x58}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="075c75c4acce475f5f97c4a7a1a787bf3420ad39ceedbb711923ed78d7d664c5227bafb8a58681513f71d838d60c", 0x2e}, {&(0x7f00000001c0)="cf87f0132f2f1fd75125984343caceef4958aedf277f378175353d580c38757792f3e499e3a12a82f8ffd853ec013d16aaf5e1b487fedc233169fabccf078b1823ec59692d76bd0a271ec05b55f2dc238b1f7671dae2f72ce179937bf3596e44701dbfdac3acd199d9f3e442d0f6a7abf8a1f2f4766ce248a60ad5c6f8ad0db9a75d73d6340b47a836b73589a47e1527fecc85bc9a7af176967432dc388014d7588b9087d9be48647e0f0f6dcf27c0ac8d763b13780e6fa69223b3", 0xbb}, {&(0x7f0000000280)="beb085cbe85b19017efef889726ee7af7b705281ec723bb6df78caff5cb759a3e410abdc47dc5a8f2113f27857ef17458f0a3599751977c5d0c40a7c98264b3c334076529c5354fc11137e40488df15ac8b79a6f8f4241404df8355073767e1f8dbf1972586355e55415e6554f2b4c08b38139990e351edd04ae1ff2ab40418ec11ade3842a5d9febe6405fd5f235db3177fd4f4b620288f757d959f97156e03c2e4ef3b90e964b3ca7600a4596b0ac498c20ae4ed6ce5298abf653e7c66ccb7b02bfbdff2cd5c19434f2a7961d35ce0c5387e21f40cca345d93ee04d304b44998d6361e5c921e5186", 0xe9}, {&(0x7f00000000c0)="575472b10ab4e73229a2061d080a72d2d50e79805732d01456bdb6e314de5fa3135a106b9c5765aa20d8e5934b4ce496fe82c6337fb996f8d8b15a8e51d93cbfc9a5f46323cdbb3851daacd7ea15bcaa", 0x50}], 0x4) 07:53:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3210ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 07:53:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) [ 2186.904223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:53:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x1a0, "f53475"}}}}}}, 0x0) 07:53:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x60ff, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) [ 2186.947319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:53:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3310ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, 0x2, 0x4}}, 0xfffffd92) r1 = accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x40, 0x2, 0x2, 0x9, 0x9, 0x1bb81e63, 0x5, 0x9, 0x1000, 0x4}, 0xb) recvfrom$unix(r1, &(0x7f0000000180)=""/196, 0xc4, 0x10000, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000380)=0x4, 0x2) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 07:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 07:53:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}, 0x48) 07:53:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x300, "f53475"}}}}}}, 0x0) 07:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000]}, 0x48) 07:53:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3410ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:18 executing program 0: r0 = socket$inet(0x2, 0x4, 0x800000800000001) r1 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x80000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x6, 0x0, 0x0, 0x0, r2}, 0x2) sendmsg$nl_netfilter(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x204}, 0x1, 0x0, 0x0, 0x20048000}, 0x800) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 07:53:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x7400, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4]}, 0x48) 07:53:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x3d0, "f53475"}}}}}}, 0x0) 07:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 07:53:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9400, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}, 0x48) 07:53:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3510ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:18 executing program 0: r0 = socket(0x11, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0xf0, 0xffffffffffffffa5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept(r1, &(0x7f0000000080)=@isdn, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x100000000, 0x2}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040)={0x700}, 0x8) 07:53:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x543, "f53475"}}}}}}, 0x0) 07:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 07:53:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x207100, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 07:53:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3610ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2187.809797] sctp: [Deprecated]: syz-executor0 (pid 31909) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2187.809797] Use struct sctp_sack_info instead 07:53:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x600, "f53475"}}}}}}, 0x0) 07:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600]}, 0x48) [ 2187.898659] sctp: [Deprecated]: syz-executor0 (pid 31920) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2187.898659] Use struct sctp_sack_info instead 07:53:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3710ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x400000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 07:53:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x608, "f53475"}}}}}}, 0x0) 07:53:19 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'eql\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r1, 0x1, 0xd5}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000140)="143460bffcb733a0b98c63305935ad470cc1f2d3497ed6b805d1ca1fdb9d01808e315d92e4000020", 0x28) 07:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 07:53:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x48) 07:53:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3810ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x50a000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x689, "f53475"}}}}}}, 0x0) 07:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 07:53:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 07:53:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x700, "f53475"}}}}}}, 0x0) 07:53:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x709000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3910ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000]}, 0x48) 07:53:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xf, 0x0, 0x7) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x7, 0x0, 0x2, 0x6, 0xffffffff00000000, @dev={[], 0x2b}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000004e20, @loopback}, 0x1a0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 07:53:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 07:53:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x712000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x806, "f53475"}}}}}}, 0x0) 07:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, 0x48) 07:53:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:53:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3a10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 07:53:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x740000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xa00, "f53475"}}}}}}, 0x0) 07:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402]}, 0x48) [ 2188.950571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:53:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 07:53:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}, 0x8}, 0x0) r1 = socket(0x10, 0x80002, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000040)=0x60) 07:53:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3b10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x907000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 07:53:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xb00, "f53475"}}}}}}, 0x0) 07:53:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 07:53:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3c10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x940000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 07:53:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xd00, "f53475"}}}}}}, 0x0) 07:53:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @empty}, &(0x7f0000000580)=0xc) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x16}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000f6e694bb7d53135a5aeb6c9d93af13f2452b07e5acff92c2f27a6777365d1ed20dcf6997c92535983ca3b2f4d209c576f265f61e63bff73eb810e9d000f73c45717c964536bd98760004dce012d9b5c5c6c0bb291546df91a6dd4636c5ad3407e920a1f0edb2da87727d4231", @ANYRES16=r2, @ANYBLOB="000126bd7000fbdbdf2513000000"], 0x14}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000010) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x100, 0xaa, 0xfffffffffffffec6, 0x800, 0xfffffffffffffafb}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x1, 0x4c9, 0x0, 0x990f, 0x8, 0x0, 0x6}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r2, 0x330, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040000) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) syz_genetlink_get_family_id$tipc(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 07:53:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 07:53:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3d10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xa05000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000]}, 0x48) 07:53:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xe80, "f53475"}}}}}}, 0x0) 07:53:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 07:53:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xff600000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3e10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x1100, "f53475"}}}}}}, 0x0) 07:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 07:53:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 07:53:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @empty}, &(0x7f0000000580)=0xc) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x16}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000f6e694bb7d53135a5aeb6c9d93af13f2452b07e5acff92c2f27a6777365d1ed20dcf6997c92535983ca3b2f4d209c576f265f61e63bff73eb810e9d000f73c45717c964536bd98760004dce012d9b5c5c6c0bb291546df91a6dd4636c5ad3407e920a1f0edb2da87727d4231", @ANYRES16=r2, @ANYBLOB="000126bd7000fbdbdf2513000000"], 0x14}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000010) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x100, 0xaa, 0xfffffffffffffec6, 0x800, 0xfffffffffffffafb}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x1, 0x4c9, 0x0, 0x990f, 0x8, 0x0, 0x6}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r2, 0x330, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040000) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) syz_genetlink_get_family_id$tipc(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 07:53:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x400000000000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x1400, "f53475"}}}}}}, 0x0) 07:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 07:53:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f3f10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 07:53:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x60ffffffffff, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 07:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800]}, 0x48) 07:53:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x1c00, "f53475"}}}}}}, 0x0) 07:53:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4010ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 07:53:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@ethernet={0x0, @link_local}, &(0x7f0000000000)=0x80, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001380)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001480)=0xe8) recvfrom$packet(r1, &(0x7f0000000140)=""/4096, 0x1000, 0x2100, &(0x7f00000014c0)={0x11, 0xff, r2, 0x1, 0x7ff, 0x6, @local}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x74, 0x0, 0x0, 0x71a0b955}]}, 0x10) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000001140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001280)=[{&(0x7f00000011c0)=""/192, 0xc0}], 0x1, &(0x7f00000012c0)=""/5, 0x5}, 0x10000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001340)={'veth0_to_team\x00', r3}) getpeername$packet(r1, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x14) 07:53:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x740000000000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 07:53:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x3580, "f53475"}}}}}}, 0x0) 07:53:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4110ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0bc9]}, 0x48) 07:53:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x7fffffffefff, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 07:53:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x3f00, "f53475"}}}}}}, 0x0) 07:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa430e]}, 0x48) 07:53:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4210ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x7ffffffff000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:22 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x8, 0x2, 0x2, 0x80, 0xffffffffffffffff}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x7d, 0xe850}, 0x8) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20000002}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x800, @dev={0xfe, 0x80, [], 0x1a}, 0x75}}, 0xfffffffffffff001, 0x5, 0x10000, 0x1401, 0x3}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x548e, 0x202, 0xbda, 0x1, r3}, 0x10) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x938e, 0x40000002}) 07:53:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 07:53:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x4000, "f53475"}}}}}}, 0x0) 07:53:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 07:53:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x940000000000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4310ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600000000000000]}, 0x48) 07:53:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 07:53:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20710000000000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x4305, "f53475"}}}}}}, 0x0) 07:53:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4410ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x4788, "f53475"}}}}}}, 0x0) 07:53:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x4788, "f53475"}}}}}}, 0x0) 07:53:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 07:53:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 07:53:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x90700000000000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4510ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x4888, "f53475"}}}}}}, 0x0) 07:53:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 07:53:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 07:53:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4610ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xa0500000000000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x6000, "f53475"}}}}}}, 0x0) 07:53:23 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x4, 0x0, 0x0) 07:53:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6402000000000000]}, 0x48) 07:53:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4710ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf0ffffff7f0000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 07:53:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x6488, "f53475"}}}}}}, 0x0) 07:53:23 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f0000001680)=ANY=[@ANYBLOB="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"]}, 0xf34) 07:53:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 07:53:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 07:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffefffffff7f0000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4810ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2192.518439] kernel msg: ebtables bug: please report to author: Wrong len argument 07:53:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x800e, "f53475"}}}}}}, 0x0) 07:53:23 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap$xdp(&(0x7f0000c60000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000300)={0x9}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x7, 0x78, 0x3, 0x100, 0x7, 0x5, 0x100000000, {0x0, @in={{0x2, 0x4e23, @local}}, 0x9, 0xffffffffffff0000, 0x9, 0x7, 0x2}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r3, 0x227, "9e05d7f70ed9fcfbb6239f67a1960c36153b0183e020a2700151a053d5d296051cf77625dcb48cb3cb8e3523a8bdcf9d3aa4043ce6a14289872f8c171e3e2060745edcf5eadf59e306996fb8617c8b22448030853a0fe14a50253fb41e1a0841d7de15c09af5e314f4b2dbf7ca6ef4657be7257f4f8cfeb076ab9330c285d19ea3895d45842db97d29da0e847ec34673de1181b1224437e14c55"}, &(0x7f00000002c0)=0xa2) 07:53:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 07:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffffff600000, [0x0, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4910ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x8035, "f53475"}}}}}}, 0x0) 07:53:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 07:53:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 07:53:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 07:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x4000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4a10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x8100, "f53475"}}}}}}, 0x0) 07:53:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 07:53:24 executing program 0: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80002}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="f3fdfd084c07112eec8dc906ccb431eede26373080c9a8d8a0925f7fda895693ffa2899a4b9b0aa32c42aa73093614d4c07681828d61e8b44e37c97d202fae626ce1813a6211c8283a3e8503616f66cc46eb73bdfc600b31af6a4bad0c2b7079c0bf365779c147a1e9708c24aa745765a1c47827ec94f6d42b9dc634f03b0cc5302f154e21511c2f14e3e7ad891106a1b9e9dc18fa918e1e7778a441e034a8a1efb1ebf80f2806924a", @ANYRES16=0x0, @ANYBLOB="008228bd7000fbdbdf25060000120e00090008000100800000000800020000100000080001000500000008000200000000000800010000000000625b5ae7f5719369a5b42aa5cdf631b5bbec3de676c9ec9510fc8b01bbf7a0fd0a47b767d177b3645936e0f92de745764e986743614e975278db2df16f4eb4d6be3066c7df2def917500760379da691400ee92293cd27aa9259d9a327b91509f07c4e2c1"], 0x40}, 0x1, 0x0, 0x0, 0x40000c4}, 0x0) accept4$inet(r1, 0x0, 0x0, 0x800) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) socket(0x0, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 07:53:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x60ff, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4b10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x8847, "f53475"}}}}}}, 0x0) 07:53:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 07:53:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x48) 07:53:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x7400, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4c10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 07:53:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc9b080000000000]}, 0x48) 07:53:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x8848, "f53475"}}}}}}, 0x0) 07:53:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x9400, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000000000ffff, &(0x7f00000001c0)="0adc1f882e3047481862d7") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000005accf09879fb00000087ebea70b2492a4019683018d0af7eecd78136cb140284f64a5bb170a491b48e86ef147f9bdb2f1f25646c598d8bfbfb3199908fb2aea11fa6d93f8287f926f6e479df7302083b670399ceb6f76f85186be0877ae926e08534f579f056af18923b277f1975ec9d3893f9d96f4f62b445722326faff051d4f61a5f0c5067272fe28c22eac1b16bf0a2cb0fec858802baac4e221c10e073c5ae50d64a2c97c83379ea475a92507"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) openat$cgroup_int(r0, &(0x7f0000000180)='io.max\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x8000000000d, 0x2}, 0x10) 07:53:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4d10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 07:53:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc706000000000000]}, 0x48) 07:53:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x8864, "f53475"}}}}}}, 0x0) 07:53:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x207100, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) 07:53:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x400000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x8906, "f53475"}}}}}}, 0x0) 07:53:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe430a00]}, 0x48) 07:53:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4e10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:25 executing program 0: socketpair(0x4, 0xa, 0x9, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$llc(r0, 0x0, &(0x7f0000000200), 0x80800) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000240)={'lo\x00', 0x6a5}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socket$can_raw(0x1d, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x644, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x4, [0x0, 0xe7c]}) r4 = accept4(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000040)=0xfffffffffffffe61, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f00000000c0)={0xfd8, 0x7, 0x2, @empty, 'veth0_to_bond\x00'}) 07:53:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x50a000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea110a0000000000]}, 0x48) 07:53:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xd003, "f53475"}}}}}}, 0x0) 07:53:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 07:53:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f4f10ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2194.786526] protocol 88fb is buggy, dev hsr_slave_0 [ 2194.791697] protocol 88fb is buggy, dev hsr_slave_1 [ 2194.796874] protocol 88fb is buggy, dev hsr_slave_0 [ 2194.801939] protocol 88fb is buggy, dev hsr_slave_1 07:53:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 07:53:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x709000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000]}, 0x48) 07:53:25 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000000140)=""/13, &(0x7f0000000180)=0xd) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:53:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xf000, "f53475"}}}}}}, 0x0) 07:53:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5010ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 07:53:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 07:53:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000000040)="890528e4", 0x4) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/178, 0xb2}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000240)=""/139, 0x8b}], 0x3, &(0x7f0000000340)=""/241, 0xf1}, 0x40002000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="73650075726974790000000000ef0000000000000000000000000000000000000e00000004000000500400000000000098020000480100009802000048030000b8030000b803000004000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4b0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x400000000000004}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000980)={0x0, 0x7}, &(0x7f00000009c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000b00)={'syz_tun\x00', {0x2, 0x4e23, @rand_addr=0x88}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000a00)={r2, @in6={{0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x29}, 0x3}}, 0x400, 0x7}, &(0x7f0000000ac0)=0x90) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x2be, 0x216) 07:53:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x712000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0xf0ffff, "f53475"}}}}}}, 0x0) 07:53:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5110ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 07:53:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}, 0x48) 07:53:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x740000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x1000000, "f53475"}}}}}}, 0x0) 07:53:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5210ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 07:53:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46000000]}, 0x48) 07:53:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5310ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x2000000, "f53475"}}}}}}, 0x0) 07:53:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x907000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 07:53:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5410ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 07:53:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780398d537500002f00791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514", 0x40, 0x0, 0x0, 0x0) 07:53:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x940000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 07:53:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x3000000, "f53475"}}}}}}, 0x0) 07:53:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 07:53:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5510ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 2196.227069] device syz_tun entered promiscuous mode 07:53:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 07:53:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0xa05000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000]}, 0x48) 07:53:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x6000000, "f53475"}}}}}}, 0x0) [ 2196.406710] device syz_tun left promiscuous mode 07:53:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bcsh0\x00', 0x9}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000501}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x118, r3, 0x40e, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc8c4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x843d}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4804}, 0x8000) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c8ac47b2f5a815d31b653aaa6060b", 0x4c}], 0x1}, 0x0) 07:53:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5610ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, 0x48) 07:53:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x2, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 07:53:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x7000000, "f53475"}}}}}}, 0x0) 07:53:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0xff600000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64020000]}, 0x48) 07:53:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5710ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x400000000000, 0x0, 0x0, 0x0, 0x7000000000000000]}, 0x48) 07:53:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5810ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:53:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) [ 2301.666445] rcu: INFO: rcu_preempt self-detected stall on CPU [ 2301.672594] rcu: 0-....: (1 GPs behind) idle=e16/1/0x4000000000000002 softirq=268357/268360 fqs=5249 [ 2301.682387] rcu: (t=10502 jiffies g=378497 q=1576) [ 2301.687522] NMI backtrace for cpu 0 [ 2301.691142] CPU: 0 PID: 18965 Comm: kworker/0:2 Not tainted 5.0.0-rc2+ #28 [ 2301.698140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2301.707509] Workqueue: events xfrm_hash_rebuild [ 2301.712169] Call Trace: [ 2301.714756] [ 2301.716916] dump_stack+0x1db/0x2d0 [ 2301.720549] ? dump_stack_print_info.cold+0x20/0x20 [ 2301.725584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2301.731123] ? do_raw_spin_lock+0x156/0x360 [ 2301.735474] nmi_cpu_backtrace.cold+0x63/0xa4 [ 2301.739978] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2301.744910] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 2301.750300] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2301.755492] rcu_dump_cpu_stacks+0x183/0x1cf [ 2301.759901] ? find_next_bit+0x107/0x130 [ 2301.763970] print_cpu_stall.cold+0x227/0x40c [ 2301.768463] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2301.774021] ? rcu_dynticks_snap+0x30/0x30 [ 2301.778262] ? __this_cpu_preempt_check+0x1d/0x30 [ 2301.783120] ? rcu_preempt_need_deferred_qs+0x71/0x1a0 [ 2301.788406] ? do_trace_rcu_torture_read+0x10/0x10 [ 2301.793335] ? get_state_synchronize_rcu+0xd0/0xd0 [ 2301.798283] ? check_preemption_disabled+0x48/0x290 [ 2301.803309] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2301.808852] ? check_preemption_disabled+0x48/0x290 [ 2301.813875] rcu_check_callbacks+0xb32/0x1380 [ 2301.818393] ? rcutree_dead_cpu+0x10/0x10 [ 2301.822552] ? trace_hardirqs_off+0xb8/0x310 [ 2301.826968] ? __lock_is_held+0xb6/0x140 [ 2301.831056] ? trace_hardirqs_on_caller+0x310/0x310 [ 2301.836087] ? check_preemption_disabled+0x48/0x290 [ 2301.841115] ? raise_softirq+0x189/0x430 [ 2301.845185] ? account_system_index_time+0x33f/0x5f0 [ 2301.850302] ? raise_softirq_irqoff+0x2d0/0x2d0 [ 2301.854971] ? check_preemption_disabled+0x48/0x290 [ 2301.860011] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2301.865550] ? hrtimer_run_queues+0x99/0x410 [ 2301.869962] ? run_local_timers+0x194/0x230 [ 2301.874338] ? timer_clear_idle+0x90/0x90 [ 2301.878497] ? account_process_tick+0x27f/0x350 [ 2301.883166] ? ktime_get_raw_ts64+0x4b0/0x4b0 [ 2301.887660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2301.893211] update_process_times+0x32/0x80 [ 2301.897534] tick_sched_handle+0xa2/0x190 [ 2301.901696] tick_sched_timer+0x47/0x130 [ 2301.905776] __hrtimer_run_queues+0x3a7/0x1050 [ 2301.910366] ? tick_sched_do_timer+0x1b0/0x1b0 [ 2301.914954] ? hrtimer_start_range_ns+0xda0/0xda0 [ 2301.919799] ? kvm_clock_read+0x18/0x30 [ 2301.923790] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2301.929008] ? ktime_get_update_offsets_now+0x3d5/0x5e0 [ 2301.934375] ? do_timer+0x50/0x50 [ 2301.937831] ? add_lock_to_list.isra.0+0x450/0x450 [ 2301.942760] ? rcu_softirq_qs+0x20/0x20 [ 2301.946732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2301.952319] hrtimer_interrupt+0x314/0x770 [ 2301.956597] smp_apic_timer_interrupt+0x18d/0x760 [ 2301.961436] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2301.966314] ? smp_call_function_single_interrupt+0x640/0x640 [ 2301.972196] ? trace_hardirqs_off+0x310/0x310 [ 2301.976695] ? task_prio+0x50/0x50 [ 2301.980241] ? check_preemption_disabled+0x48/0x290 [ 2301.985292] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2301.990196] apic_timer_interrupt+0xf/0x20 [ 2301.994424] [ 2301.996664] RIP: 0010:xfrm_policy_insert_list+0x623/0xfb0 [ 2302.002206] Code: 95 38 ff ff ff 44 39 fa 0f 85 2d 03 00 00 e8 04 db c3 fa 83 c3 01 49 83 c6 04 49 83 c5 04 89 de bf 0e 00 00 00 e8 6d dc c3 fa <83> fb 0e 0f 85 6e ff ff ff 44 0f b6 bd 0c ff ff ff 48 8b 9d 00 ff [ 2302.021108] RSP: 0018:ffff88805f7cf680 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 2302.028817] RAX: 0000000000000000 RBX: 000000000000000a RCX: ffffffff86be2403 [ 2302.036087] RDX: 000000000000000a RSI: 000000000000000e RDI: 0000000000000005 [ 2302.043350] RBP: ffff88805f7cf780 R08: ffff88808e6285c0 R09: 0000000000000005 [ 2302.050628] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 2302.057937] R13: ffff88808bd632f0 R14: ffff8880a9181c30 R15: 0000000000000000 [ 2302.065219] ? xfrm_policy_insert_list+0x623/0xfb0 [ 2302.070167] ? xfrm_if_register_cb+0xf0/0xf0 [ 2302.074573] ? xfrm_pol_inexact_addr_use_any_list+0x63/0x1f0 [ 2302.080373] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2302.085919] ? xfrm_policy_inexact_alloc_chain+0x2d8/0x760 [ 2302.091566] xfrm_policy_inexact_insert+0x155/0xda0 [ 2302.096585] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2302.101902] ? policy_hash_bysel+0x1cb/0xea0 [ 2302.106323] ? xfrm_policy_inexact_alloc_bin+0xf70/0xf70 [ 2302.111768] ? policy_hash_direct+0xcf0/0xcf0 [ 2302.116290] xfrm_hash_rebuild+0xea2/0x12c0 [ 2302.120640] ? xfrm_policy_insert+0x910/0x910 [ 2302.125132] ? __lock_is_held+0xb6/0x140 [ 2302.129236] process_one_work+0xd0c/0x1ce0 [ 2302.133474] ? preempt_notifier_register+0x200/0x200 [ 2302.138577] ? __switch_to_asm+0x34/0x70 [ 2302.142649] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 2302.147329] ? __schedule+0x89f/0x1e60 [ 2302.151221] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2302.156238] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2302.161003] ? worker_thread+0x3b7/0x14a0 [ 2302.165150] ? find_held_lock+0x35/0x120 [ 2302.169241] ? lock_acquire+0x1db/0x570 [ 2302.173222] ? worker_thread+0x3cd/0x14a0 [ 2302.177377] ? kasan_check_read+0x11/0x20 [ 2302.181555] ? do_raw_spin_lock+0x156/0x360 [ 2302.185888] ? lock_release+0xc40/0xc40 [ 2302.189881] ? rwlock_bug.part.0+0x90/0x90 [ 2302.194122] ? trace_hardirqs_on_caller+0x310/0x310 [ 2302.199149] worker_thread+0x143/0x14a0 [ 2302.203141] ? process_one_work+0x1ce0/0x1ce0 [ 2302.207672] ? __kthread_parkme+0xc3/0x1b0 [ 2302.211921] ? lock_acquire+0x1db/0x570 [ 2302.215895] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2302.221011] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2302.225590] ? trace_hardirqs_on+0xbd/0x310 [ 2302.229907] ? __kthread_parkme+0xc3/0x1b0 [ 2302.234137] ? trace_hardirqs_off_caller+0x300/0x300 [ 2302.239235] ? do_raw_spin_trylock+0x270/0x270 [ 2302.243828] ? schedule+0x108/0x350 [ 2302.247452] ? do_raw_spin_trylock+0x270/0x270 [ 2302.252481] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2302.257586] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2302.263120] ? __kthread_parkme+0xfb/0x1b0 [ 2302.267357] kthread+0x357/0x430 [ 2302.270730] ? process_one_work+0x1ce0/0x1ce0 [ 2302.275225] ? kthread_stop+0x920/0x920 [ 2302.279200] ret_from_fork+0x3a/0x50