[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 36.131699] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.675460] random: sshd: uninitialized urandom read (32 bytes read) [ 39.073763] random: sshd: uninitialized urandom read (32 bytes read) [ 40.177780] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. [ 45.917821] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/18 21:46:04 fuzzer started [ 47.508603] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/18 21:46:07 dialing manager at 10.128.0.26:36267 2018/09/18 21:46:07 syscalls: 1 2018/09/18 21:46:07 code coverage: enabled 2018/09/18 21:46:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/18 21:46:07 setuid sandbox: enabled 2018/09/18 21:46:07 namespace sandbox: enabled 2018/09/18 21:46:07 fault injection: enabled 2018/09/18 21:46:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/18 21:46:07 net packed injection: enabled 2018/09/18 21:46:07 net device setup: enabled [ 53.539565] random: crng init done 21:48:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x3e9, 0xe, 0x55, &(0x7f0000000140)="506a10ff0428006cd00805003938", &(0x7f0000000380)=""/85}, 0x28) 21:48:39 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0xd186bf58a7d368ec, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bridge_slave_1\x00'}) 21:48:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000066c0)=[{{&(0x7f0000003700)=@l2, 0x80, &(0x7f0000005d00)=[{&(0x7f0000003780)=""/4096, 0x1000}], 0x1}}], 0x34, 0x0, &(0x7f0000006780)={0x0, 0x989680}) 21:48:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:48:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, &(0x7f0000000000), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xdfffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x1e0) 21:48:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) [ 202.142325] IPVS: ftp: loaded support on port[0] = 21 [ 202.144947] IPVS: ftp: loaded support on port[0] = 21 [ 202.160451] IPVS: ftp: loaded support on port[0] = 21 [ 202.171789] IPVS: ftp: loaded support on port[0] = 21 [ 202.193789] IPVS: ftp: loaded support on port[0] = 21 [ 202.203002] IPVS: ftp: loaded support on port[0] = 21 [ 204.021829] ip (4429) used greatest stack depth: 53992 bytes left [ 204.272802] ip (4442) used greatest stack depth: 53800 bytes left [ 204.977446] ip (4478) used greatest stack depth: 53752 bytes left [ 205.360183] ip (4503) used greatest stack depth: 53496 bytes left [ 205.957166] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.963745] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.006899] device bridge_slave_0 entered promiscuous mode [ 206.042885] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.049394] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.064607] device bridge_slave_0 entered promiscuous mode [ 206.073976] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.080430] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.114790] device bridge_slave_0 entered promiscuous mode [ 206.160797] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.167314] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.194090] device bridge_slave_1 entered promiscuous mode [ 206.210858] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.217336] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.257962] device bridge_slave_0 entered promiscuous mode [ 206.286255] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.292857] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.319775] device bridge_slave_0 entered promiscuous mode [ 206.337820] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.344281] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.366443] device bridge_slave_1 entered promiscuous mode [ 206.375370] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.381835] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.408347] device bridge_slave_1 entered promiscuous mode [ 206.428498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.440231] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.446771] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.483171] device bridge_slave_0 entered promiscuous mode [ 206.508082] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.514559] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.525864] device bridge_slave_1 entered promiscuous mode [ 206.543070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.552022] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.558473] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.593943] device bridge_slave_1 entered promiscuous mode [ 206.653864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.663799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.739009] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.745539] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.779491] device bridge_slave_1 entered promiscuous mode [ 206.791094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.813289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.844136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.869110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.000866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.035867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.072970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.237208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.328376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.578054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.612964] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.632065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.727187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.832479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.845285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.864998] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.876969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.915049] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.927633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.951627] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.070076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.085185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.092145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.145204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.152231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.197232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.204232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.219136] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.227631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.237463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.273100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.280188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.397761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.404886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.468153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.475158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.487404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.494999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.549009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.558738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.577072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.586813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.740135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.747160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.853727] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.864787] team0: Port device team_slave_0 added [ 209.071152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.095038] team0: Port device team_slave_1 added [ 209.138799] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.153846] team0: Port device team_slave_0 added [ 209.178822] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.197831] team0: Port device team_slave_0 added [ 209.254545] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.277902] team0: Port device team_slave_0 added [ 209.318415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.325445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.338262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.400098] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.415748] team0: Port device team_slave_0 added [ 209.444093] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.464995] team0: Port device team_slave_1 added [ 209.480926] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.494008] team0: Port device team_slave_1 added [ 209.519550] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.537926] team0: Port device team_slave_0 added [ 209.556300] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.567448] team0: Port device team_slave_1 added [ 209.596122] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.613996] team0: Port device team_slave_1 added [ 209.626396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.637811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.658331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.700137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.707090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.725786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.780331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.788846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.795742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.833108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.855987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.879094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.903931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.914095] team0: Port device team_slave_1 added [ 209.926030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.935858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.946341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.974056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.001721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.018158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.042155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.049203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.066039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.097438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.105023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.120009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.146288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.158070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.172148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.189246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.198284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.206446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.217366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.261850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.283995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.314431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.335376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.367193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.404106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.412757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.422835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.444852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.456004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.465188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.479025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.490721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.501938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.523753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.552460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.574832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.605319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.633992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.662115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.682754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.690459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.709190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.757406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.765469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.775219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.793258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.801117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.832054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.855022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.863499] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.877720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.899297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.934006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.960976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.102240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.109999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.129220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.108307] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.114805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.121730] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.128177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.176339] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.185392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.467546] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.474044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.480955] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.487405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.496864] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.503420] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.509882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.516816] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.523332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.554146] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.572096] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.578555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.585414] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.591867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.618385] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.630104] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.636580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.643475] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.649938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.666419] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.940189] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.946749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.953599] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.960065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.990588] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.228157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.240316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.248913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.258302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.268278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.703330] ip (5005) used greatest stack depth: 53464 bytes left [ 223.116163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.216775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.299799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.331402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.402336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.490280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.030346] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.143105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.183544] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.240164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.289452] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.386288] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.914582] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.920898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.929173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.052264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.058560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.066507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.100958] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.107378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.118171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.224287] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.230636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.242354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.265078] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.275425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.291781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.322242] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.328964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.344700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.903908] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.071762] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.091263] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.126878] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.193195] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.264774] 8021q: adding VLAN 0 to HW filter on device team0 21:49:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, &(0x7f0000000000), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xdfffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x1e0) 21:49:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x25b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003000000000000000000060000000000000000010000000000000000000000000000000000000000000000000000000000000300eaffffff0000020000009807d7060000000000000000030005000000000003000000ac14ffbb00000000000000000000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/5, 0x5}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x10000000000000ce}}], 0x1, 0x0, &(0x7f00000003c0)) sendmmsg(r1, &(0x7f0000000180), 0x43429400411e7, 0x0) 21:49:10 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 21:49:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0) 21:49:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x4, {0x2, 0x0, @multicast1}, "73797a5f74756e0000000300"}) 21:49:10 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:10 executing program 3: syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x33, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 21:49:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 21:49:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:10 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 21:49:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x4, {0x2, 0x0, @multicast1}, "73797a5f74756e0000000300"}) 21:49:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x352) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 21:49:10 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 21:49:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab45bbd827", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000003dc0)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140)=[{&(0x7f00000013c0)=""/4096, 0x200023c0}], 0x1}}], 0x1, 0x0, &(0x7f0000003f80)={0x77359400}) 21:49:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/129, &(0x7f0000000000)=0x81) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:10 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8848000000000000, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 21:49:10 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 21:49:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty=[0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f0000000040)={0x1, 0x1}) 21:49:11 executing program 5: pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 21:49:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000006240)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000300)="eb", 0x1}], 0x1, &(0x7f0000000040)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}], 0x18, 0x40800}], 0x1, 0x10) 21:49:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/129, &(0x7f0000000000)=0x81) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 21:49:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:11 executing program 5: socket$inet6(0xa, 0x0, 0x800000000000006) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/129, &(0x7f0000000000)=0x81) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r2, r1, 0x2000000000000a}, 0x10) 21:49:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 21:49:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6}]}, 0x10) close(r1) 21:49:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/129, &(0x7f0000000000)=0x81) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:12 executing program 5: socket$inet6(0xa, 0x80003, 0x0) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffff72, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto(r1, &(0x7f0000000100)="e6563415f4670baf7e642dda22ad76627c4926b783aa70b35385edd0d53eab89023989f47d3aa860dd5a91ee04c2397ec9aab52ee9f606577c65450e4e9c03e7313aa42bea4b3ed6763f03fd958f0a9c59e8a9feeaaf2907c09a32c842d86be5c23e6f52b43a493b52e4a5dac1819991e20d0c19fe4999da0dec1e1f30703bffaab857cf64a0fc5c423c347efe984f9e06f76d7d9ce9932e7c", 0x99, 0x0, &(0x7f0000002c80)=@nfc_llcp={0x27, 0x0, 0x2, 0x5, 0x9, 0x40, "915646c6dcaed788e458ee718c5fe8799ccdead5a05d852430338f7e8c637101bf4b23b874f8912bcc3cfbf44ec523f8c67e035c60971160c8f483474b001e", 0x8}, 0x80) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 21:49:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/129, &(0x7f0000000000)=0x81) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:12 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:12 executing program 3: syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x2f, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 21:49:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) 21:49:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/129, &(0x7f0000000000)=0x81) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:13 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000200), 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:49:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:13 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/129, &(0x7f0000000000)=0x81) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) close(r2) 21:49:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) 21:49:14 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000240)="15", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1c", 0x1, 0x0, 0x0, 0x0) 21:49:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) [ 236.250256] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:49:14 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:14 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) 21:49:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:15 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:49:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(0xffffffffffffffff, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:15 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05000100000000000017010000ff0000"], 0x10}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 21:49:15 executing program 0: socket$inet6(0xa, 0x3, 0x800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:15 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:16 executing program 0: socket$inet6(0xa, 0x3, 0x800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:16 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7cf) getpeername(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000003c0)=0x80) 21:49:16 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:16 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:16 executing program 0: socket$inet6(0xa, 0x3, 0x800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:16 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:16 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:16 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:16 executing program 4: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:16 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:16 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 21:49:16 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:17 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:17 executing program 4: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:17 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:17 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10) 21:49:17 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:17 executing program 4: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:17 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:17 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)=ANY=[]}}], 0x1, 0x0) 21:49:17 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0xc) 21:49:17 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:18 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:18 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 21:49:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(0xffffffffffffffff, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:18 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:18 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:18 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0xffffffff00000000, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 21:49:18 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:18 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:19 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:19 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:19 executing program 5: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000080), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syzkaller1\x00', 'nr0\x00', 'ip6_vti0\x00', 'sit0\x00', @local, [], @broadcast, [], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x40}}}]}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) pipe(&(0x7f0000000000)) [ 241.361402] xt_cluster: you have exceeded the maximum number of cluster nodes (64 > 32) [ 241.472428] xt_cluster: you have exceeded the maximum number of cluster nodes (64 > 32) 21:49:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:19 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:19 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:19 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x25, &(0x7f00000002c0)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b70000000000000095000000000000009c049b7fb7a2ffbdceecad7179d69ffe5df3503f26d24dca4433b7a105565b0a5580e975a2477d29cb0e8169b9ef48e59e883869d2fa40a18c7c42200421e64e141a082854da5cd34cbf906d68be898024cd3e88710f439ceabb8370b4d0d3e750930f0633c194d16ba6508cf9ad4311e32902f3eb0ec45145bdcc63bca976560e0bcbed210cc617a3442fd2879fb614b61b995c3cbfc5d5b788dcc7817823a646fdfbf7d8bdf28797e55442c17f03bfa3cf89ce83d579e7139d6e2a365000ccd2e1f0fda832b1f8584dcf02bd9d142552c97c6433783bf7a2aaa45d256774ccf37cde002645b5fb4b5edc7b7cea"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:49:19 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:19 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00001c9fff), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 21:49:19 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:20 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x5f38, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 21:49:20 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:20 executing program 0: socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:20 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:20 executing program 0: socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 21:49:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:21 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:21 executing program 0: socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 21:49:21 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x0, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:21 executing program 4: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:21 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x0, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:21 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) [ 244.182171] alg: No test for gcm(aes-generic) (gcm_base(ctr(aes-generic),ghash-generic)) [ 244.194377] alg: No test for rfc4543(gcm(aes-generic)) (rfc4543(gcm_base(ctr(aes-generic),ghash-generic))) [ 244.206836] alg: No test for seqiv(rfc4543(gcm(aes-generic))) (seqiv(rfc4543(gcm_base(ctr(aes-generic),ghash-generic)))) 21:49:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x60000008}) epoll_wait(r1, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:22 executing program 4: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x0, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:22 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 21:49:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:22 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:22 executing program 4: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r2) 21:49:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) [ 244.824106] dccp_close: ABORT with 1061 bytes unread 21:49:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x60000008}) epoll_wait(r1, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:23 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002900), 0x4) 21:49:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:23 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x52, r1, 0x100000000) 21:49:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x60000008}) epoll_wait(r1, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:23 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001a00)="153f623448") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab45bbd827", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000003dc0)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140)=[{&(0x7f00000013c0)=""/4096, 0x200023c0}], 0x1}}], 0x1, 0x0, &(0x7f0000003f80)={0x77359400}) 21:49:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:23 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:23 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)) r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x1e9) 21:49:24 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:24 executing program 2: socket$inet6(0xa, 0x80003, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)) r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:24 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)) r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:24 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:25 executing program 2: socket$inet6(0xa, 0x80003, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:25 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c60") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:25 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c60") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:26 executing program 2: socket$inet6(0xa, 0x80003, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:26 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c60") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:26 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d76") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:27 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:27 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d76") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:27 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d76") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:28 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:28 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d7660") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:28 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:28 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d7660") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:28 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:28 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000002000)=@hci={0x1f, r0}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:28 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0), 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d7660") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:28 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000002000)=@hci={0x1f, r0}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:28 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:29 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000002000)=@hci={0x1f, r0}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0), 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:29 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0), 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:29 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:30 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0), 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:30 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:30 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:31 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) connect(r0, &(0x7f0000002000)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:31 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) connect(r0, &(0x7f0000002000)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:32 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) [ 254.444255] gretap0: mtu less than device minimum 21:49:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) connect(r0, &(0x7f0000002000)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:32 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 254.781597] gretap0: mtu less than device minimum 21:49:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a953"], 0x2) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:33 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 255.298367] gretap0: mtu less than device minimum 21:49:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(0xffffffffffffffff, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 21:49:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:33 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000008}) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci, 0x707000) 21:49:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:34 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:34 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci, 0x707000) 21:49:34 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x8001a0ffffffff, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'gretap0\x00', 0x4340}) 21:49:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:34 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a9538a"], 0x3) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci, 0x707000) 21:49:34 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:34 executing program 2: socket$inet6(0xa, 0x80003, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x7b}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'gretap0\x00'}) 21:49:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:34 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x20000000, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 256.983276] gretap0: mtu less than device minimum 21:49:35 executing program 0: r0 = socket(0x10, 0x80002, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000c001c00f65059297185b0a034627d5a00e77bdbc05c03db93a917be"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492878, 0x0) 21:49:35 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd431ff82210e2cca419010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b00024000000000010000", 0x1f) 21:49:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:35 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:35 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) [ 257.215317] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 257.256031] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 21:49:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:35 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f00000000c0)={'bridge0\x00', @ifru_map={0x5}}) recvmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/77, 0x4d}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0xe2f2}, 0x40) [ 257.580128] bridge0: port 3(erspan0) entered blocking state [ 257.586125] bridge0: port 3(erspan0) entered disabled state [ 257.613987] device erspan0 entered promiscuous mode [ 257.624988] bridge0: port 3(erspan0) entered blocking state [ 257.630916] bridge0: port 3(erspan0) entered forwarding state 21:49:35 executing program 2: socket$inet6(0xa, 0x80003, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:35 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 21:49:35 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:49:35 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f00000000c0)={'bridge0\x00', @ifru_map={0x5}}) recvmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/77, 0x4d}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0xe2f2}, 0x40) 21:49:35 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000000)=""/46, 0x152) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'eql\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 21:49:36 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000480)='./file0\x00', 0x206680, 0x18a) inotify_add_watch(0xffffffffffffffff, &(0x7f00000004c0)='./file0/file0\x00', 0x74bb9b6b1cece0ca) mknod(&(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', 'keyring\x00'}, &(0x7f0000000140)='\x00', 0x0, 0x0) 21:49:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:49:36 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f00000000c0)={'bridge0\x00', @ifru_map={0x5}}) recvmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/77, 0x4d}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0xe2f2}, 0x40) 21:49:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000480)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) getdents64(r2, &(0x7f0000000040)=""/54, 0xfffffffffffffeaa) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) unlink(&(0x7f00000000c0)='./bus\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10680, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000040)) getdents64(r2, &(0x7f0000000180)=""/219, 0xdb) 21:49:36 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:49:36 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000480)='./file0\x00', 0x206680, 0x18a) inotify_add_watch(0xffffffffffffffff, &(0x7f00000004c0)='./file0/file0\x00', 0x74bb9b6b1cece0ca) mknod(&(0x7f0000000200)='./file0/file1\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', 'keyring\x00'}, &(0x7f0000000140)='\x00', 0x0, 0x0) 21:49:36 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f00000000c0)={'bridge0\x00', @ifru_map={0x5}}) recvmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/77, 0x4d}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0xe2f2}, 0x40) 21:49:36 executing program 2: socket$inet6(0xa, 0x80003, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:49:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:49:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 21:49:36 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 21:49:36 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) [ 258.670091] device ip6tnl0 entered promiscuous mode 21:49:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 21:49:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:49:36 executing program 4: socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000000c0), 0x0, [{}]}, 0x60) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) mount$fuse(0xf6ffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x3f00, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:49:36 executing program 3: 21:49:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 21:49:37 executing program 3: 21:49:37 executing program 4: socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000000c0), 0x0, [{}]}, 0x60) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) mount$fuse(0xf6ffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x3f00, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 259.172272] ================================================================== [ 259.179738] BUG: KMSAN: uninit-value in memcmp+0x11d/0x180 [ 259.185394] CPU: 1 PID: 7318 Comm: syz-executor5 Not tainted 4.19.0-rc3+ #49 [ 259.192605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.201977] Call Trace: [ 259.204616] dump_stack+0x14b/0x190 [ 259.208287] kmsan_report+0x183/0x2b0 [ 259.212131] __msan_warning+0x70/0xc0 [ 259.215980] memcmp+0x11d/0x180 [ 259.219308] dev_uc_add_excl+0x165/0x7b0 [ 259.223418] rtnl_fdb_add+0x1081/0x1270 [ 259.227452] ? rtnl_dump_all+0x540/0x540 [ 259.231537] rtnetlink_rcv_msg+0xa0b/0x1530 [ 259.235901] ? ___sys_sendmsg+0xe70/0x1290 [ 259.240163] ? __alloc_skb+0x201/0x9e0 [ 259.244078] ? netlink_sendmsg+0xb49/0x1290 [ 259.248424] ? kmsan_set_origin_inline+0x6b/0x120 [ 259.253296] ? __msan_poison_alloca+0x173/0x1f0 [ 259.257991] ? kmsan_set_origin_inline+0x6b/0x120 [ 259.262883] ? kmsan_set_origin_inline+0x6b/0x120 [ 259.267770] ? kmsan_set_origin+0x93/0x150 [ 259.272044] netlink_rcv_skb+0x36e/0x5f0 [ 259.276156] ? rtnetlink_bind+0x120/0x120 [ 259.280339] rtnetlink_rcv+0x50/0x60 [ 259.284082] netlink_unicast+0x1638/0x1720 [ 259.288363] ? rtnetlink_net_exit+0x90/0x90 [ 259.292739] netlink_sendmsg+0x1205/0x1290 [ 259.297040] ___sys_sendmsg+0xe70/0x1290 [ 259.301154] ? netlink_getsockopt+0x11c0/0x11c0 [ 259.305886] ? __fget_light+0x53/0x700 [ 259.309812] ? __fdget+0x4e/0x60 [ 259.313229] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 259.318633] ? __fget_light+0x6a3/0x700 [ 259.322672] __se_sys_sendmsg+0x2a3/0x3d0 [ 259.326897] __x64_sys_sendmsg+0x4a/0x70 [ 259.330995] do_syscall_64+0xb8/0x100 [ 259.334845] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.340062] RIP: 0033:0x4572d9 [ 259.343284] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.362211] RSP: 002b:00007fcbd6267c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 259.369955] RAX: ffffffffffffffda RBX: 00007fcbd62686d4 RCX: 00000000004572d9 [ 259.377247] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 259.384540] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 259.391989] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 259.399280] R13: 00000000004d4f38 R14: 00000000004c942e R15: 0000000000000000 [ 259.406579] [ 259.408227] Uninit was created at: [ 259.411803] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 259.416947] kmsan_kmalloc+0x98/0x100 [ 259.420772] kmsan_slab_alloc+0x10/0x20 [ 259.424772] __kmalloc_node_track_caller+0x9e7/0x1160 [ 259.430001] __alloc_skb+0x2f5/0x9e0 [ 259.433745] netlink_sendmsg+0xb49/0x1290 [ 259.437927] ___sys_sendmsg+0xe70/0x1290 [ 259.442018] __se_sys_sendmsg+0x2a3/0x3d0 [ 259.446196] __x64_sys_sendmsg+0x4a/0x70 [ 259.450284] do_syscall_64+0xb8/0x100 [ 259.454113] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.459314] ================================================================== [ 259.466686] Disabling lock debugging due to kernel taint [ 259.472236] Kernel panic - not syncing: panic_on_warn set ... [ 259.472236] [ 259.479644] CPU: 1 PID: 7318 Comm: syz-executor5 Tainted: G B 4.19.0-rc3+ #49 [ 259.488242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.497618] Call Trace: [ 259.500237] dump_stack+0x14b/0x190 [ 259.503907] panic+0x35d/0x8cb [ 259.507156] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 259.512649] kmsan_report+0x2a8/0x2b0 [ 259.516489] __msan_warning+0x70/0xc0 [ 259.520327] memcmp+0x11d/0x180 [ 259.523656] dev_uc_add_excl+0x165/0x7b0 [ 259.527761] rtnl_fdb_add+0x1081/0x1270 [ 259.532187] ? rtnl_dump_all+0x540/0x540 [ 259.536279] rtnetlink_rcv_msg+0xa0b/0x1530 [ 259.540641] ? ___sys_sendmsg+0xe70/0x1290 [ 259.544935] ? __alloc_skb+0x201/0x9e0 [ 259.549276] ? netlink_sendmsg+0xb49/0x1290 [ 259.553627] ? kmsan_set_origin_inline+0x6b/0x120 [ 259.558499] ? __msan_poison_alloca+0x173/0x1f0 [ 259.563194] ? kmsan_set_origin_inline+0x6b/0x120 [ 259.568078] ? kmsan_set_origin_inline+0x6b/0x120 [ 259.572960] ? kmsan_set_origin+0x93/0x150 [ 259.577239] netlink_rcv_skb+0x36e/0x5f0 [ 259.581332] ? rtnetlink_bind+0x120/0x120 [ 259.585521] rtnetlink_rcv+0x50/0x60 [ 259.589260] netlink_unicast+0x1638/0x1720 [ 259.593541] ? rtnetlink_net_exit+0x90/0x90 [ 259.597919] netlink_sendmsg+0x1205/0x1290 [ 259.602670] ___sys_sendmsg+0xe70/0x1290 [ 259.606774] ? netlink_getsockopt+0x11c0/0x11c0 [ 259.611482] ? __fget_light+0x53/0x700 [ 259.615393] ? __fdget+0x4e/0x60 [ 259.618790] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 259.624189] ? __fget_light+0x6a3/0x700 [ 259.628214] __se_sys_sendmsg+0x2a3/0x3d0 [ 259.632414] __x64_sys_sendmsg+0x4a/0x70 [ 259.636501] do_syscall_64+0xb8/0x100 [ 259.640329] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.645536] RIP: 0033:0x4572d9 [ 259.648753] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.667675] RSP: 002b:00007fcbd6267c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 259.675410] RAX: ffffffffffffffda RBX: 00007fcbd62686d4 RCX: 00000000004572d9 [ 259.682696] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 259.689984] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 259.697264] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 259.704550] R13: 00000000004d4f38 R14: 00000000004c942e R15: 0000000000000000 [ 259.712170] Kernel Offset: disabled [ 259.715803] Rebooting in 86400 seconds..