gram 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 20:32:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:26 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 20:32:26 executing program 7: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) 20:32:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000000)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 20:32:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0xde, &(0x7f0000000000), &(0x7f0000000100)=0x4) 20:32:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 20:32:26 executing program 7: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) 20:32:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0xde, &(0x7f0000000000), &(0x7f0000000100)=0x4) 20:32:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 20:32:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000000)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 20:32:26 executing program 7: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) 20:32:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0xde, &(0x7f0000000000), &(0x7f0000000100)=0x4) 20:32:27 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000005c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="c109000000000000002f1fe4ac141412e0", 0x11}], 0x1}, 0x0) 20:32:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:27 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0xde, &(0x7f0000000000), &(0x7f0000000100)=0x4) 20:32:27 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000000)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 20:32:27 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000005c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="c109000000000000002f1fe4ac141412e0", 0x11}], 0x1}, 0x0) 20:32:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:27 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:32:27 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:32:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:27 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000005c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="c109000000000000002f1fe4ac141412e0", 0x11}], 0x1}, 0x0) 20:32:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000000)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 20:32:27 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:32:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:28 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:28 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000005c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="c109000000000000002f1fe4ac141412e0", 0x11}], 0x1}, 0x0) 20:32:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:28 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:32:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c00000000000000000000000004000400050000001f000000000700003f0000000000000303000000000b000500000001000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:28 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0x20020}], 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0x1, 0x0) 20:32:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:28 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:28 executing program 7: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000040)={0x1fffffff0007ffff}) 20:32:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 20:32:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:32:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x5) 20:32:28 executing program 7: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) [ 109.731557] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 20:32:29 executing program 7: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000040)={0x1fffffff0007ffff}) 20:32:29 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x5) 20:32:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:32:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 20:32:29 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 20:32:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 20:32:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:32:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000040)={0x1fffffff0007ffff}) 20:32:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x5) 20:32:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffffffffffff012c7b"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:32:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) [ 110.417521] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 20:32:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) 20:32:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000040)={0x1fffffff0007ffff}) 20:32:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) [ 110.605434] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 20:32:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x5) 20:32:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) 20:32:29 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 20:32:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 110.684532] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 20:32:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000040)={0x1fffffff0007ffff}) 20:32:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000040)={0x1fffffff0007ffff}) 20:32:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x3c}, {0x6}]}, 0x10) 20:32:29 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) 20:32:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) 20:32:29 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) [ 110.943384] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted [ 110.990113] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 20:32:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x3c}, {0x6}]}, 0x10) [ 111.036170] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffffffffffff012c7b"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:32:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000040)={0x1fffffff0007ffff}) 20:32:30 executing program 5: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000a80)={"6e6174000000000000027000"}, &(0x7f0000000b00)=0x54) 20:32:30 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) 20:32:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) 20:32:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x3c}, {0x6}]}, 0x10) 20:32:30 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) 20:32:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 111.276801] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted [ 111.319208] IPVS: ftp: loaded support on port[0] = 21 [ 111.343745] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x3c}, {0x6}]}, 0x10) 20:32:30 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) 20:32:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 111.385902] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.413121] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) 20:32:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffffffffffff012c7b"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:32:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 111.537931] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.555988] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.569340] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:30 executing program 5: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000a80)={"6e6174000000000000027000"}, &(0x7f0000000b00)=0x54) 20:32:30 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) 20:32:30 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000a80)={"6e6174000000000000027000"}, &(0x7f0000000b00)=0x54) 20:32:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) 20:32:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) 20:32:30 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 111.704724] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffffffffffff012c7b"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) [ 111.778775] IPVS: ftp: loaded support on port[0] = 21 [ 111.787742] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.815141] IPVS: ftp: loaded support on port[0] = 21 20:32:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 111.829696] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.847250] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:30 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 111.890305] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:31 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 112.006881] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 112.066447] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffffffffffff012c7b"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:32:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) write(r0, &(0x7f00000002c0)="3aa2e0091b61501ea87850c6d258201cbf3fe9fe75bc31032c1bd695e6f89fffb8dd1bb327cde2fa8115c8949109dddb3332b28603a1e35d08e3d07606314bc0e1cf58b62864f0023821ae335454a2a6d9cc29a3fc3d2c30ff2907f14f801f9e819d012f4928b5fb59fb31755c98649f35c587263cbf7830ddde04ed4e4a9fda1923d06559d4e9df911797333a464fd3b8d2268133da26a6e59e35a66021404ba08e9b550cd132eda9a970ae2ef50b25dbe1c3da78074af2a762c27eeb9b22630beec52475e7a8a159fad88d41e8309b5e32983e315025fbc9c7603d676a5316fffcb42642150cd498d59748ff6200a73c31b403eb73a20b57a47e7d69aa0bb5c59235f2fd893d6b5b86efa9b05a2b566184e4f8a3589d5d5e09337f161517cdcac41b5732064919358d7cd6a9b1fb0a5ad5c4106124da93437fed9f2503223c3eb1103cd9b1a9ecf29674ea86921bd5b0094e3937a1286a44089ef4b42cca8e46cfda355cfe8622e860f416b60af1196f7c0196daa0bf0dd3797d0b8199ac4e2381d92f473393b860c9f97a08324c83c372553042c7f24709106c016ff1e20c93d645e734daaf50f13ad845377b895c1dede9b73432d24c9f6207bc31fe8f04eadcbdb9900377b387f8787f20849ec05b0d44982a78a650e12306efff6f4ef89b0eb175bfff545fda8692314d7fc9e8f4fdffd01b56a6b1358adab6d78f3d6b3e6781c8bf399024aaa888d572d59cf7cdb74aa974d20549a47624f35caf0956651e8d24079e0866e0172f2fc26af14c628f99051e04e50fba06de938d52d934a78921d5144d18e8c5d1f4fd2d0e7ca22119be06554d42b51d62d658ed2ed1250d7821a09d26760bca0f8bc1b186e5cf931377b2adefca5a752c7f9e82224c5734c88d27c3afb7d785ee510fb3806f42bbff9fe9bc1d50cb329bb666a1d766182ffd6b6aee8535406b2a77e2328d90b90950034dd468577693571bc9a9fb9f8aeae67d5a8747f85e38318d97f458c6c9fed9c3b8f0affe63a2adaa57e472449c76b53af7f0cf9087e62bd5556947e681873a002c78d08326290a34489f5eb7acb38367778460473e6b5e4a8c5caa8213092cf59a2f3834548793ef1a55983a497a304c187ded353c4b3f95b9ec569fdc39b60613f8f622a759b7b6a59901d32a2725c7db7768259ad896a7315d07c850035b67dd4ba1ab8be64d2dcf83988b66f3801c26164b3ceb65778e2db97212cac966167ffea65af621e027588b76a23d01995d91e83b6ba104272789f8278cea57e75cb959a2206a439d56fd89108d4d6590ac1c6da88cdc53913a51c4b68c17aa26a050d026d6aff72329f597f506280268c61507d62535345d6d2c9e48343825fc36648aa68b2d01c404dfd1dedcba7532f510316d8118baa8786bd5fa2d1b56c875de3ea88201003b92f6d70ee1e9408cceb561ea511db3a8c85da59390668c486fe1e555b317e767046f69ee031d6021369a01a474bbb3d6f5b094d78745ce3f8ad89e373c18ec3c2dd85af00a79ebaaffb7c049386078bf0b9b56b686c1f0a8855fb1007eb306a68fd840176ff09797edfbace33d4f213ea3599d97d643569ed40a69a41083c65592508305b234587a79aae09645416898a659b17a2c778f5bb2f80878f01f3a14a0488e48fd9d4670cf218b4da04e79c03f77174717e3c25a888bd6286dd91f08af9d281da4bae8d033197171c4fd2503ed398059a78d0ed1fbd98dba8314008ed399ab3ccb56847d30fff2b26a3be5d84af230e1915c2ab7eef4b01b29986985db14213b9b05816ef7724aa896073641a7bc6eb9406e79fa961eb8afbeba75293c1f786e3c8c051733565f40dcfb0f45a036fd", 0x52d) [ 112.168352] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 112.202813] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:32:31 executing program 5: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000a80)={"6e6174000000000000027000"}, &(0x7f0000000b00)=0x54) 20:32:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) write(r0, &(0x7f00000002c0)="3aa2e0091b61501ea87850c6d258201cbf3fe9fe75bc31032c1bd695e6f89fffb8dd1bb327cde2fa8115c8949109dddb3332b28603a1e35d08e3d07606314bc0e1cf58b62864f0023821ae335454a2a6d9cc29a3fc3d2c30ff2907f14f801f9e819d012f4928b5fb59fb31755c98649f35c587263cbf7830ddde04ed4e4a9fda1923d06559d4e9df911797333a464fd3b8d2268133da26a6e59e35a66021404ba08e9b550cd132eda9a970ae2ef50b25dbe1c3da78074af2a762c27eeb9b22630beec52475e7a8a159fad88d41e8309b5e32983e315025fbc9c7603d676a5316fffcb42642150cd498d59748ff6200a73c31b403eb73a20b57a47e7d69aa0bb5c59235f2fd893d6b5b86efa9b05a2b566184e4f8a3589d5d5e09337f161517cdcac41b5732064919358d7cd6a9b1fb0a5ad5c4106124da93437fed9f2503223c3eb1103cd9b1a9ecf29674ea86921bd5b0094e3937a1286a44089ef4b42cca8e46cfda355cfe8622e860f416b60af1196f7c0196daa0bf0dd3797d0b8199ac4e2381d92f473393b860c9f97a08324c83c372553042c7f24709106c016ff1e20c93d645e734daaf50f13ad845377b895c1dede9b73432d24c9f6207bc31fe8f04eadcbdb9900377b387f8787f20849ec05b0d44982a78a650e12306efff6f4ef89b0eb175bfff545fda8692314d7fc9e8f4fdffd01b56a6b1358adab6d78f3d6b3e6781c8bf399024aaa888d572d59cf7cdb74aa974d20549a47624f35caf0956651e8d24079e0866e0172f2fc26af14c628f99051e04e50fba06de938d52d934a78921d5144d18e8c5d1f4fd2d0e7ca22119be06554d42b51d62d658ed2ed1250d7821a09d26760bca0f8bc1b186e5cf931377b2adefca5a752c7f9e82224c5734c88d27c3afb7d785ee510fb3806f42bbff9fe9bc1d50cb329bb666a1d766182ffd6b6aee8535406b2a77e2328d90b90950034dd468577693571bc9a9fb9f8aeae67d5a8747f85e38318d97f458c6c9fed9c3b8f0affe63a2adaa57e472449c76b53af7f0cf9087e62bd5556947e681873a002c78d08326290a34489f5eb7acb38367778460473e6b5e4a8c5caa8213092cf59a2f3834548793ef1a55983a497a304c187ded353c4b3f95b9ec569fdc39b60613f8f622a759b7b6a59901d32a2725c7db7768259ad896a7315d07c850035b67dd4ba1ab8be64d2dcf83988b66f3801c26164b3ceb65778e2db97212cac966167ffea65af621e027588b76a23d01995d91e83b6ba104272789f8278cea57e75cb959a2206a439d56fd89108d4d6590ac1c6da88cdc53913a51c4b68c17aa26a050d026d6aff72329f597f506280268c61507d62535345d6d2c9e48343825fc36648aa68b2d01c404dfd1dedcba7532f510316d8118baa8786bd5fa2d1b56c875de3ea88201003b92f6d70ee1e9408cceb561ea511db3a8c85da59390668c486fe1e555b317e767046f69ee031d6021369a01a474bbb3d6f5b094d78745ce3f8ad89e373c18ec3c2dd85af00a79ebaaffb7c049386078bf0b9b56b686c1f0a8855fb1007eb306a68fd840176ff09797edfbace33d4f213ea3599d97d643569ed40a69a41083c65592508305b234587a79aae09645416898a659b17a2c778f5bb2f80878f01f3a14a0488e48fd9d4670cf218b4da04e79c03f77174717e3c25a888bd6286dd91f08af9d281da4bae8d033197171c4fd2503ed398059a78d0ed1fbd98dba8314008ed399ab3ccb56847d30fff2b26a3be5d84af230e1915c2ab7eef4b01b29986985db14213b9b05816ef7724aa896073641a7bc6eb9406e79fa961eb8afbeba75293c1f786e3c8c051733565f40dcfb0f45a036fd", 0x52d) 20:32:31 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000a80)={"6e6174000000000000027000"}, &(0x7f0000000b00)=0x54) 20:32:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffffffffffff012c7b"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) [ 112.416292] IPVS: ftp: loaded support on port[0] = 21 20:32:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) write(r0, &(0x7f00000002c0)="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", 0x52d) 20:32:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:31 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000000000000200000095c1d62f"], 0x14}}], 0x2, 0x0) 20:32:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) write(r0, &(0x7f00000002c0)="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", 0x52d) [ 112.504390] IPVS: ftp: loaded support on port[0] = 21 20:32:31 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000000000000200000095c1d62f"], 0x14}}], 0x2, 0x0) 20:32:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) write(r0, &(0x7f00000002c0)="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", 0x52d) 20:32:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffffffffffff012c7b"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:32:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) write(r0, &(0x7f00000002c0)="3aa2e0091b61501ea87850c6d258201cbf3fe9fe75bc31032c1bd695e6f89fffb8dd1bb327cde2fa8115c8949109dddb3332b28603a1e35d08e3d07606314bc0e1cf58b62864f0023821ae335454a2a6d9cc29a3fc3d2c30ff2907f14f801f9e819d012f4928b5fb59fb31755c98649f35c587263cbf7830ddde04ed4e4a9fda1923d06559d4e9df911797333a464fd3b8d2268133da26a6e59e35a66021404ba08e9b550cd132eda9a970ae2ef50b25dbe1c3da78074af2a762c27eeb9b22630beec52475e7a8a159fad88d41e8309b5e32983e315025fbc9c7603d676a5316fffcb42642150cd498d59748ff6200a73c31b403eb73a20b57a47e7d69aa0bb5c59235f2fd893d6b5b86efa9b05a2b566184e4f8a3589d5d5e09337f161517cdcac41b5732064919358d7cd6a9b1fb0a5ad5c4106124da93437fed9f2503223c3eb1103cd9b1a9ecf29674ea86921bd5b0094e3937a1286a44089ef4b42cca8e46cfda355cfe8622e860f416b60af1196f7c0196daa0bf0dd3797d0b8199ac4e2381d92f473393b860c9f97a08324c83c372553042c7f24709106c016ff1e20c93d645e734daaf50f13ad845377b895c1dede9b73432d24c9f6207bc31fe8f04eadcbdb9900377b387f8787f20849ec05b0d44982a78a650e12306efff6f4ef89b0eb175bfff545fda8692314d7fc9e8f4fdffd01b56a6b1358adab6d78f3d6b3e6781c8bf399024aaa888d572d59cf7cdb74aa974d20549a47624f35caf0956651e8d24079e0866e0172f2fc26af14c628f99051e04e50fba06de938d52d934a78921d5144d18e8c5d1f4fd2d0e7ca22119be06554d42b51d62d658ed2ed1250d7821a09d26760bca0f8bc1b186e5cf931377b2adefca5a752c7f9e82224c5734c88d27c3afb7d785ee510fb3806f42bbff9fe9bc1d50cb329bb666a1d766182ffd6b6aee8535406b2a77e2328d90b90950034dd468577693571bc9a9fb9f8aeae67d5a8747f85e38318d97f458c6c9fed9c3b8f0affe63a2adaa57e472449c76b53af7f0cf9087e62bd5556947e681873a002c78d08326290a34489f5eb7acb38367778460473e6b5e4a8c5caa8213092cf59a2f3834548793ef1a55983a497a304c187ded353c4b3f95b9ec569fdc39b60613f8f622a759b7b6a59901d32a2725c7db7768259ad896a7315d07c850035b67dd4ba1ab8be64d2dcf83988b66f3801c26164b3ceb65778e2db97212cac966167ffea65af621e027588b76a23d01995d91e83b6ba104272789f8278cea57e75cb959a2206a439d56fd89108d4d6590ac1c6da88cdc53913a51c4b68c17aa26a050d026d6aff72329f597f506280268c61507d62535345d6d2c9e48343825fc36648aa68b2d01c404dfd1dedcba7532f510316d8118baa8786bd5fa2d1b56c875de3ea88201003b92f6d70ee1e9408cceb561ea511db3a8c85da59390668c486fe1e555b317e767046f69ee031d6021369a01a474bbb3d6f5b094d78745ce3f8ad89e373c18ec3c2dd85af00a79ebaaffb7c049386078bf0b9b56b686c1f0a8855fb1007eb306a68fd840176ff09797edfbace33d4f213ea3599d97d643569ed40a69a41083c65592508305b234587a79aae09645416898a659b17a2c778f5bb2f80878f01f3a14a0488e48fd9d4670cf218b4da04e79c03f77174717e3c25a888bd6286dd91f08af9d281da4bae8d033197171c4fd2503ed398059a78d0ed1fbd98dba8314008ed399ab3ccb56847d30fff2b26a3be5d84af230e1915c2ab7eef4b01b29986985db14213b9b05816ef7724aa896073641a7bc6eb9406e79fa961eb8afbeba75293c1f786e3c8c051733565f40dcfb0f45a036fd", 0x52d) 20:32:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) write(r0, &(0x7f00000002c0)="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", 0x52d) 20:32:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000000000000200000095c1d62f"], 0x14}}], 0x2, 0x0) 20:32:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:32 executing program 5: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000a80)={"6e6174000000000000027000"}, &(0x7f0000000b00)=0x54) 20:32:32 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:32 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000a80)={"6e6174000000000000027000"}, &(0x7f0000000b00)=0x54) 20:32:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000100)='hj', 0x2) 20:32:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000000000000200000095c1d62f"], 0x14}}], 0x2, 0x0) 20:32:32 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) [ 113.142106] IPVS: ftp: loaded support on port[0] = 21 [ 113.161437] IPVS: ftp: loaded support on port[0] = 21 20:32:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000100)='hj', 0x2) 20:32:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:32 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000100)='hj', 0x2) 20:32:32 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f0000000180)=0x80) 20:32:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:32 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:32 executing program 7: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 20:32:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 20:32:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000100)='hj', 0x2) 20:32:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 20:32:32 executing program 7: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 20:32:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff}}]}]}, 0x20}}, 0x0) 20:32:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{0x0, 0x0, 0x0, 0x10000000}]}]}, 0x24}}, 0x0) 20:32:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{0x0, 0x0, 0x0, 0x10000000}]}]}, 0x24}}, 0x0) 20:32:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) [ 114.002122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 20:32:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0xa, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 20:32:33 executing program 7: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 20:32:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff}}]}]}, 0x20}}, 0x0) 20:32:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 20:32:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:33 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:33 executing program 7: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 20:32:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{0x0, 0x0, 0x0, 0x10000000}]}]}, 0x24}}, 0x0) 20:32:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0xa, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 20:32:33 executing program 0: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff}}]}]}, 0x20}}, 0x0) 20:32:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{0x0, 0x0, 0x0, 0x10000000}]}]}, 0x24}}, 0x0) 20:32:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x44, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x44}}, 0x0) 20:32:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x44, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x44}}, 0x0) [ 114.807266] netlink: 'syz-executor7': attribute type 9 has an invalid length. [ 114.838367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 20:32:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0xa, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 20:32:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff}}]}]}, 0x20}}, 0x0) 20:32:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000002000000170b0000faff"]}) 20:32:33 executing program 0: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) [ 114.992310] netlink: 'syz-executor7': attribute type 9 has an invalid length. 20:32:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0xa, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) [ 115.036888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 20:32:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 20:32:34 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:34 executing program 0: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000002000000170b0000faff"]}) 20:32:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000002000000170b0000faff"]}) 20:32:34 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x44, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x44}}, 0x0) 20:32:34 executing program 1: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x20, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 20:32:34 executing program 0: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:34 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7a000000, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 20:32:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000002000000170b0000faff"]}) [ 115.716426] netlink: 'syz-executor7': attribute type 9 has an invalid length. 20:32:34 executing program 1: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x20, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 20:32:34 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0xd) 20:32:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7a000000, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 20:32:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x44, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x44}}, 0x0) 20:32:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400), 0x8f) 20:32:35 executing program 1: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 20:32:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x20, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 20:32:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x8000000000000119, 0x0, 0x0, {0x2004}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 20:32:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0xd) 20:32:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x20, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 116.111660] netlink: 'syz-executor7': attribute type 9 has an invalid length. 20:32:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x8000000000000119, 0x0, 0x0, {0x2004}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 20:32:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 20:32:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0xd) 20:32:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400), 0x8f) 20:32:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400), 0x8f) 20:32:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7a000000, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 20:32:35 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x8000000000000119, 0x0, 0x0, {0x2004}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 20:32:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400), 0x8f) 20:32:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400), 0x8f) 20:32:35 executing program 6: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0x2cb, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20}, 0xffffff8a}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:32:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0xd) 20:32:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7a000000, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 20:32:35 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400), 0x8f) 20:32:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x8000000000000119, 0x0, 0x0, {0x2004}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 20:32:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400), 0x8f) 20:32:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 20:32:36 executing program 6: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0x2cb, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20}, 0xffffff8a}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:32:36 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:36 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:36 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 20:32:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000deec07000a000000000004001200000001c2a100000000000096fe45000000000000000002001911455d2000000025c5cd819406c9a18c9a4fc884e6ce0e5f500000000000"], 0x1}}, 0x0) 20:32:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001900)={&(0x7f00000016c0), 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) [ 117.096257] netlink: 'syz-executor3': attribute type 1 has an invalid length. 20:32:36 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 20:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 117.156244] netlink: 'syz-executor3': attribute type 1 has an invalid length. 20:32:36 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:36 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:36 executing program 6: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0x2cb, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20}, 0xffffff8a}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:32:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001900)={&(0x7f00000016c0), 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) 20:32:36 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) [ 117.360304] netlink: 'syz-executor3': attribute type 1 has an invalid length. 20:32:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 20:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 20:32:36 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8921, &(0x7f0000000180)) 20:32:36 executing program 6: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0x2cb, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20}, 0xffffff8a}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:32:36 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001900)={&(0x7f00000016c0), 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) 20:32:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001900)={&(0x7f00000016c0), 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) 20:32:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 20:32:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 117.995351] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 118.003108] netlink: 'syz-executor7': attribute type 1 has an invalid length. 20:32:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 20:32:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 20:32:37 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001900)={&(0x7f00000016c0), 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) 20:32:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 20:32:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 20:32:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001900)={&(0x7f00000016c0), 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) 20:32:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 20:32:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 118.232889] netlink: 'syz-executor7': attribute type 1 has an invalid length. 20:32:37 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x5) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0xfffffffffffffc5a}], 0x7f}}], 0x3fe, 0x0) 20:32:37 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001900)={&(0x7f00000016c0), 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) 20:32:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 20:32:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 20:32:37 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 20:32:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) [ 118.453093] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:32:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="021200001100000026bd7000bcdbdf250100140079000000080012002580eafa211903000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14140c00000000000000000000000004000400050000001f000000000700003f00000000000000030000000000000002000b00050000000900"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 20:32:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 20:32:38 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 20:32:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="021200001100000026bd7000bcdbdf250100140079000000080012002580eafa211903000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14140c00000000000000000000000004000400050000001f000000000700003f00000000000000030000000000000002000b00050000000900"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="021200001100000026bd7000bcdbdf250100140079000000080012002580eafa211903000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14140c00000000000000000000000004000400050000001f000000000700003f00000000000000030000000000000002000b00050000000900"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:38 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:38 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:38 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="021200001100000026bd7000bcdbdf250100140079000000080012002580eafa211903000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14140c00000000000000000000000004000400050000001f000000000700003f00000000000000030000000000000002000b00050000000900"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 20:32:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000d01000)=0x7ff, 0x28a) sendto$inet6(r0, &(0x7f0000000080)="3d57706cca5d299c9c3f6f17658a669a", 0x10, 0x8040, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x59d}], 0x1, &(0x7f0000864bb8)}, 0x0) 20:32:38 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:39 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:39 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) 20:32:39 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x80040200, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 120.106663] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:32:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:39 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 120.178149] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 120.212988] validate_nla: 2 callbacks suppressed [ 120.213000] netlink: 'syz-executor6': attribute type 10 has an invalid length. 20:32:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x1}, 0x2c) 20:32:39 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x80040200, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 20:32:39 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) 20:32:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x1}, 0x2c) 20:32:39 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="491287127f1d", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:32:39 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x80040200, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 120.444680] netlink: 'syz-executor6': attribute type 10 has an invalid length. 20:32:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x1}, 0x2c) 20:32:39 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) 20:32:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:40 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x80040200, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 20:32:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x1}, 0x2c) [ 120.917932] netlink: 'syz-executor6': attribute type 10 has an invalid length. 20:32:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:40 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) 20:32:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, [{}]}]}, 0x24}}, 0x0) 20:32:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 121.175146] netlink: 'syz-executor6': attribute type 10 has an invalid length. 20:32:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:40 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, [{}]}]}, 0x24}}, 0x0) 20:32:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000080)=0x4, 0x4) [ 121.348734] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:32:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:40 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000080)=0x4, 0x4) 20:32:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, [{}]}]}, 0x24}}, 0x0) 20:32:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x1af) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 20:32:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x941f) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:32:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000080)=0x4, 0x4) 20:32:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, [{}]}]}, 0x24}}, 0x0) [ 122.061202] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 122.066767] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:32:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000080)=0x4, 0x4) 20:32:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000080)=0x4, 0x4) 20:32:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8b2b, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_map}) 20:32:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000080)=0x4, 0x4) 20:32:41 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 20:32:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8b2b, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_map}) 20:32:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x10) 20:32:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8b2b, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_map}) 20:32:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000080)=0x4, 0x4) 20:32:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x10) 20:32:41 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 20:32:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f00000000c0)={@multicast2, @local, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 20:32:41 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 20:32:41 executing program 1: clock_gettime(0x9, &(0x7f0000000440)) 20:32:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 20:32:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@deltfilter={0x23, 0x2d, 0x109}, 0x24}}, 0x0) 20:32:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x10) 20:32:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8b2b, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_map}) 20:32:42 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 20:32:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b01adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 20:32:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 20:32:42 executing program 1: clock_gettime(0x9, &(0x7f0000000440)) 20:32:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@deltfilter={0x23, 0x2d, 0x109}, 0x24}}, 0x0) 20:32:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x10) 20:32:42 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 20:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 1: clock_gettime(0x9, &(0x7f0000000440)) 20:32:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b01adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 20:32:42 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x3, {{}, &(0x7f0000001780), &(0x7f00000017c0)}}], 0x58}, 0x0) 20:32:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@deltfilter={0x23, 0x2d, 0x109}, 0x24}}, 0x0) 20:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 1: clock_gettime(0x9, &(0x7f0000000440)) 20:32:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b01adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 20:32:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b01adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 20:32:42 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x3, {{}, &(0x7f0000001780), &(0x7f00000017c0)}}], 0x58}, 0x0) 20:32:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@deltfilter={0x23, 0x2d, 0x109}, 0x24}}, 0x0) 20:32:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x3, {{}, &(0x7f0000001780), &(0x7f00000017c0)}}], 0x58}, 0x0) 20:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 20:32:42 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x3, {{}, &(0x7f0000001780), &(0x7f00000017c0)}}], 0x58}, 0x0) 20:32:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 20:32:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x3, {{}, &(0x7f0000001780), &(0x7f00000017c0)}}], 0x58}, 0x0) 20:32:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={@local, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x0, 0x40, 0x0, 0x100, 0x4}) 20:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x2db9dc24c5e20885}], 0x18}], 0x1, 0x0) 20:32:43 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 20:32:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:32:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x3, {{}, &(0x7f0000001780), &(0x7f00000017c0)}}], 0x58}, 0x0) 20:32:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x3, {{}, &(0x7f0000001780), &(0x7f00000017c0)}}], 0x58}, 0x0) 20:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x2db9dc24c5e20885}], 0x18}], 0x1, 0x0) 20:32:43 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 20:32:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:32:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={@local, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x0, 0x40, 0x0, 0x100, 0x4}) 20:32:43 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x2db9dc24c5e20885}], 0x18}], 0x1, 0x0) 20:32:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 20:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x2db9dc24c5e20885}], 0x18}], 0x1, 0x0) 20:32:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x2db9dc24c5e20885}], 0x18}], 0x1, 0x0) 20:32:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={@local, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x0, 0x40, 0x0, 0x100, 0x4}) 20:32:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:32:43 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x2db9dc24c5e20885}], 0x18}], 0x1, 0x0) 20:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x2db9dc24c5e20885}], 0x18}], 0x1, 0x0) 20:32:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={@local, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x0, 0x40, 0x0, 0x100, 0x4}) 20:32:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:32:43 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 20:32:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 20:32:43 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 20:32:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 20:32:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 20:32:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 20:32:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 20:32:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 20:32:44 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 20:32:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 20:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 20:32:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 20:32:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}]}, &(0x7f0000000100)=0x10) 20:32:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 20:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 20:32:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 20:32:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002900)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 20:32:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}]}, &(0x7f0000000100)=0x10) 20:32:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 20:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 20:32:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}]}, &(0x7f0000000100)=0x10) 20:32:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 20:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 20:32:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}]}, &(0x7f0000000100)=0x10) [ 125.974271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 20:32:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 20:32:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x2, 0x338, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'bond_slave_1\x00', 'sit0\x00', 'ip_vti0\x00', @local, [], @empty, [], 0xf0, 0xf0, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}, @quota={'quota\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}, {{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'irlan0\x00', 'tunl0\x00', '\x00', @dev, [], @broadcast, [], 0x120, 0x120, 0x150, [@cluster={'cluster\x00', 0x10}, @ip6={'ip6\x00', 0x50, {{@loopback, @dev}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x3b0) 20:32:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) [ 126.228614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 126.268300] netlink: 'syz-executor3': attribute type 5 has an invalid length. 20:32:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x2, 0x338, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'bond_slave_1\x00', 'sit0\x00', 'ip_vti0\x00', @local, [], @empty, [], 0xf0, 0xf0, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}, @quota={'quota\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}, {{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'irlan0\x00', 'tunl0\x00', '\x00', @dev, [], @broadcast, [], 0x120, 0x120, 0x150, [@cluster={'cluster\x00', 0x10}, @ip6={'ip6\x00', 0x50, {{@loopback, @dev}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x3b0) 20:32:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 20:32:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 20:32:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) [ 126.409165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 20:32:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x2, 0x338, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'bond_slave_1\x00', 'sit0\x00', 'ip_vti0\x00', @local, [], @empty, [], 0xf0, 0xf0, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}, @quota={'quota\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}, {{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'irlan0\x00', 'tunl0\x00', '\x00', @dev, [], @broadcast, [], 0x120, 0x120, 0x150, [@cluster={'cluster\x00', 0x10}, @ip6={'ip6\x00', 0x50, {{@loopback, @dev}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x3b0) [ 126.482159] netlink: 'syz-executor3': attribute type 5 has an invalid length. 20:32:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7ff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 20:32:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 20:32:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) [ 126.664601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 20:32:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x2, 0x338, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'bond_slave_1\x00', 'sit0\x00', 'ip_vti0\x00', @local, [], @empty, [], 0xf0, 0xf0, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}, @quota={'quota\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}, {{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'irlan0\x00', 'tunl0\x00', '\x00', @dev, [], @broadcast, [], 0x120, 0x120, 0x150, [@cluster={'cluster\x00', 0x10}, @ip6={'ip6\x00', 0x50, {{@loopback, @dev}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x3b0) [ 126.722420] netlink: 'syz-executor3': attribute type 5 has an invalid length. 20:32:45 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 20:32:45 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 20:32:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:45 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) [ 126.887737] netlink: 'syz-executor6': attribute type 5 has an invalid length. 20:32:45 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 20:32:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 20:32:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x201069}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 20:32:46 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 20:32:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:46 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 20:32:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') [ 127.065840] netlink: 'syz-executor3': attribute type 5 has an invalid length. 20:32:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x201069}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 127.128126] netlink: 'syz-executor6': attribute type 5 has an invalid length. 20:32:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 20:32:46 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 20:32:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') [ 127.408559] netlink: 'syz-executor6': attribute type 5 has an invalid length. 20:32:46 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x201069}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 20:32:46 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 20:32:46 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 20:32:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:46 executing program 7: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x201069}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 20:32:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:47 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 20:32:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:47 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 20:32:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 20:32:47 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:47 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:47 executing program 7: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 20:32:47 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:48 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x803, 0xc000000000000006) getsockopt$inet6_int(r1, 0x29, 0x10000000000024, &(0x7f0000534000), &(0x7f0000000040)=0xff74) 20:32:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:48 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0xe501b38638823bd7, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}}, 0x0) 20:32:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x8) 20:32:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) [ 129.616596] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 129.656417] netlink: 'syz-executor6': attribute type 1 has an invalid length. 20:32:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:32:48 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x803, 0xc000000000000006) getsockopt$inet6_int(r1, 0x29, 0x10000000000024, &(0x7f0000534000), &(0x7f0000000040)=0xff74) 20:32:48 executing program 7: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 20:32:48 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0xe501b38638823bd7, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}}, 0x0) 20:32:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0xe501b38638823bd7, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}}, 0x0) 20:32:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) [ 129.897527] netlink: 'syz-executor6': attribute type 1 has an invalid length. 20:32:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x803, 0xc000000000000006) getsockopt$inet6_int(r1, 0x29, 0x10000000000024, &(0x7f0000534000), &(0x7f0000000040)=0xff74) 20:32:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x8) 20:32:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0xe501b38638823bd7, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}}, 0x0) 20:32:49 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0xe501b38638823bd7, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}}, 0x0) 20:32:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x803, 0xc000000000000006) getsockopt$inet6_int(r1, 0x29, 0x10000000000024, &(0x7f0000534000), &(0x7f0000000040)=0xff74) 20:32:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x803, 0xc000000000000006) getsockopt$inet6_int(r1, 0x29, 0x10000000000024, &(0x7f0000534000), &(0x7f0000000040)=0xff74) 20:32:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x8) 20:32:49 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0xe501b38638823bd7, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}}, 0x0) 20:32:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0xe501b38638823bd7, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}}, 0x0) 20:32:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x803, 0xc000000000000006) getsockopt$inet6_int(r1, 0x29, 0x10000000000024, &(0x7f0000534000), &(0x7f0000000040)=0xff74) 20:32:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x8) 20:32:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00A~\x00', &(0x7f0000000040)=@ethtool_cmd={0x19}}) 20:32:49 executing program 7: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@broute={'broute\x00', 0x20, 0x3, 0xc98, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'veth0_to_bond\x00', 'tunl0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', @dev, [], @link_local, [], 0x8c8, 0x8c8, 0x8f8, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @link_local}, 0x4}}}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x1d, 0x0, 0x0, 'veth1\x00', 'bridge0\x00', 'bcsf0\x00', 'bridge_slave_1\x00', @empty, [], @dev, [], 0xa8, 0xf0, 0x140, [@realm={'realm\x00', 0x10}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"8c5e0cd3d55a0c250a31fe16fa0446a12e5b37f6f3c8c1a0b41f7452ecd6"}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x17, 0x0, 0x0, 'nr0\x00', 'bond_slave_0\x00', 'ipddp0\x00', 'bridge0\x00', @remote, [], @broadcast, [], 0x128, 0x1a0, 0x1d0, [@devgroup={'devgroup\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@remote, @mcast2}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "1496a3797fedd43eb8e80df4184f23bb7212fa0867c36d7846096781c7bc17d466c6590173334a101c2ba9fc74c14a09eb80cd925c50580fe82c74db20d069ff"}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0xd10) 20:32:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x803, 0xc000000000000006) getsockopt$inet6_int(r1, 0x29, 0x10000000000024, &(0x7f0000534000), &(0x7f0000000040)=0xff74) 20:32:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00A~\x00', &(0x7f0000000040)=@ethtool_cmd={0x19}}) 20:32:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@broute={'broute\x00', 0x20, 0x3, 0xc98, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'veth0_to_bond\x00', 'tunl0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', @dev, [], @link_local, [], 0x8c8, 0x8c8, 0x8f8, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @link_local}, 0x4}}}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x1d, 0x0, 0x0, 'veth1\x00', 'bridge0\x00', 'bcsf0\x00', 'bridge_slave_1\x00', @empty, [], @dev, [], 0xa8, 0xf0, 0x140, [@realm={'realm\x00', 0x10}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"8c5e0cd3d55a0c250a31fe16fa0446a12e5b37f6f3c8c1a0b41f7452ecd6"}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x17, 0x0, 0x0, 'nr0\x00', 'bond_slave_0\x00', 'ipddp0\x00', 'bridge0\x00', @remote, [], @broadcast, [], 0x128, 0x1a0, 0x1d0, [@devgroup={'devgroup\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@remote, @mcast2}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "1496a3797fedd43eb8e80df4184f23bb7212fa0867c36d7846096781c7bc17d466c6590173334a101c2ba9fc74c14a09eb80cd925c50580fe82c74db20d069ff"}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0xd10) 20:32:50 executing program 7: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:50 executing program 0: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:32:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00A~\x00', &(0x7f0000000040)=@ethtool_cmd={0x19}}) 20:32:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@broute={'broute\x00', 0x20, 0x3, 0xc98, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'veth0_to_bond\x00', 'tunl0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', @dev, [], @link_local, [], 0x8c8, 0x8c8, 0x8f8, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @link_local}, 0x4}}}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x1d, 0x0, 0x0, 'veth1\x00', 'bridge0\x00', 'bcsf0\x00', 'bridge_slave_1\x00', @empty, [], @dev, [], 0xa8, 0xf0, 0x140, [@realm={'realm\x00', 0x10}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"8c5e0cd3d55a0c250a31fe16fa0446a12e5b37f6f3c8c1a0b41f7452ecd6"}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x17, 0x0, 0x0, 'nr0\x00', 'bond_slave_0\x00', 'ipddp0\x00', 'bridge0\x00', @remote, [], @broadcast, [], 0x128, 0x1a0, 0x1d0, [@devgroup={'devgroup\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@remote, @mcast2}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "1496a3797fedd43eb8e80df4184f23bb7212fa0867c36d7846096781c7bc17d466c6590173334a101c2ba9fc74c14a09eb80cd925c50580fe82c74db20d069ff"}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0xd10) 20:32:50 executing program 4: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 1: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:32:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 20:32:50 executing program 7: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00A~\x00', &(0x7f0000000040)=@ethtool_cmd={0x19}}) 20:32:50 executing program 0: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@broute={'broute\x00', 0x20, 0x3, 0xc98, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'veth0_to_bond\x00', 'tunl0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', @dev, [], @link_local, [], 0x8c8, 0x8c8, 0x8f8, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @link_local}, 0x4}}}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x1d, 0x0, 0x0, 'veth1\x00', 'bridge0\x00', 'bcsf0\x00', 'bridge_slave_1\x00', @empty, [], @dev, [], 0xa8, 0xf0, 0x140, [@realm={'realm\x00', 0x10}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"8c5e0cd3d55a0c250a31fe16fa0446a12e5b37f6f3c8c1a0b41f7452ecd6"}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x17, 0x0, 0x0, 'nr0\x00', 'bond_slave_0\x00', 'ipddp0\x00', 'bridge0\x00', @remote, [], @broadcast, [], 0x128, 0x1a0, 0x1d0, [@devgroup={'devgroup\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@remote, @mcast2}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "1496a3797fedd43eb8e80df4184f23bb7212fa0867c36d7846096781c7bc17d466c6590173334a101c2ba9fc74c14a09eb80cd925c50580fe82c74db20d069ff"}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0xd10) 20:32:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:32:50 executing program 1: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 4: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 7: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:32:50 executing program 0: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:32:50 executing program 4: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:32:50 executing program 1: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) shutdown(r0, 0x1) 20:32:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:32:51 executing program 7: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={"7369743000008000000001e400000002", @ifru_ivalue=0x907000}) 20:32:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 20:32:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:32:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4a, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:32:51 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 20:32:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4a, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:32:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 20:32:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 20:32:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4a, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 132.408521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 20:32:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4a, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:32:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x7, 0x0, 0x0, "dad63f7cd7ec"}}) 20:32:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 20:32:51 executing program 7: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={"7369743000008000000001e400000002", @ifru_ivalue=0x907000}) 20:32:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 20:32:51 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 20:32:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x7, 0x0, 0x0, "dad63f7cd7ec"}}) 20:32:52 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:52 executing program 7: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={"7369743000008000000001e400000002", @ifru_ivalue=0x907000}) 20:32:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 20:32:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 20:32:52 executing program 7: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={"7369743000008000000001e400000002", @ifru_ivalue=0x907000}) 20:32:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 20:32:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x7, 0x0, 0x0, "dad63f7cd7ec"}}) 20:32:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 20:32:52 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:52 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:52 executing program 7: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x7, 0x0, 0x0, "dad63f7cd7ec"}}) 20:32:52 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:52 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:52 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:53 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:53 executing program 7: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:53 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:53 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:53 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:53 executing program 7: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:53 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d1a80e19e33e3c2e772a249563dd85f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f32ee60dac15f4eed1800037f234cb43e505b94142274d60", 0x7a, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000005, @dev}, 0x1c) 20:32:54 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:54 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:55 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:55 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:57 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:57 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:58 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 20:32:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) recvmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000009380)=@hci, 0x80, &(0x7f0000009ac0), 0x0, &(0x7f0000009b80)=""/255, 0xff}}, {{&(0x7f0000009c80)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f000000ad80), 0x0, &(0x7f000000adc0)=""/133, 0x85}}], 0x2, 0x40, &(0x7f000000b0c0)={0x0, 0x1c9c380}) 20:32:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 20:32:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 20:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/133, 0xfffffffffffffebd) 20:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/133, 0xfffffffffffffebd) 20:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/133, 0xfffffffffffffebd) 20:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/133, 0xfffffffffffffebd) 20:32:59 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) 20:32:59 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:59 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:59 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) 20:32:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) recvmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000009380)=@hci, 0x80, &(0x7f0000009ac0), 0x0, &(0x7f0000009b80)=""/255, 0xff}}, {{&(0x7f0000009c80)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f000000ad80), 0x0, &(0x7f000000adc0)=""/133, 0x85}}], 0x2, 0x40, &(0x7f000000b0c0)={0x0, 0x1c9c380}) 20:32:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:32:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) recvmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000009380)=@hci, 0x80, &(0x7f0000009ac0), 0x0, &(0x7f0000009b80)=""/255, 0xff}}, {{&(0x7f0000009c80)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f000000ad80), 0x0, &(0x7f000000adc0)=""/133, 0x85}}], 0x2, 0x40, &(0x7f000000b0c0)={0x0, 0x1c9c380}) 20:32:59 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) 20:33:00 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) 20:33:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) recvmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000009380)=@hci, 0x80, &(0x7f0000009ac0), 0x0, &(0x7f0000009b80)=""/255, 0xff}}, {{&(0x7f0000009c80)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f000000ad80), 0x0, &(0x7f000000adc0)=""/133, 0x85}}], 0x2, 0x40, &(0x7f000000b0c0)={0x0, 0x1c9c380}) 20:33:00 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) 20:33:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@dev, @dev={0xac, 0x14, 0x14, 0x8}}, 0xc) 20:33:00 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x17e, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x290) 20:33:00 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:33:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x88, 0x64, &(0x7f0000000040), &(0x7f0000000080)=0x30) 20:33:00 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r4}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r5, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r6 = socket(0x11, 0xa, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000c00)={r2, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r2, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r5, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r6, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 20:33:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) recvmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000009380)=@hci, 0x80, &(0x7f0000009ac0), 0x0, &(0x7f0000009b80)=""/255, 0xff}}, {{&(0x7f0000009c80)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f000000ad80), 0x0, &(0x7f000000adc0)=""/133, 0x85}}], 0x2, 0x40, &(0x7f000000b0c0)={0x0, 0x1c9c380}) 20:33:00 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) 20:33:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) recvmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000009380)=@hci, 0x80, &(0x7f0000009ac0), 0x0, &(0x7f0000009b80)=""/255, 0xff}}, {{&(0x7f0000009c80)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f000000ad80), 0x0, &(0x7f000000adc0)=""/133, 0x85}}], 0x2, 0x40, &(0x7f000000b0c0)={0x0, 0x1c9c380}) 20:33:00 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x17e, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x290) 20:33:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x88, 0x64, &(0x7f0000000040), &(0x7f0000000080)=0x30) 20:33:00 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@dev, @dev={0xac, 0x14, 0x14, 0x8}}, 0xc) 20:33:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x88, 0x64, &(0x7f0000000040), &(0x7f0000000080)=0x30) 20:33:00 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@dev, @dev={0xac, 0x14, 0x14, 0x8}}, 0xc) 20:33:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x88, 0x64, &(0x7f0000000040), &(0x7f0000000080)=0x30) 20:33:01 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@dev, @dev={0xac, 0x14, 0x14, 0x8}}, 0xc) 20:33:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) recvmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000009380)=@hci, 0x80, &(0x7f0000009ac0), 0x0, &(0x7f0000009b80)=""/255, 0xff}}, {{&(0x7f0000009c80)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f000000ad80), 0x0, &(0x7f000000adc0)=""/133, 0x85}}], 0x2, 0x40, &(0x7f000000b0c0)={0x0, 0x1c9c380}) 20:33:01 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) 20:33:01 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x17e, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x290) 20:33:01 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0xb, {0x8}}]}, 0x28}}, 0x0) 20:33:01 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="78733976000898fcffff6054be13cfe62785ce10", 0x14) [ 142.531206] validate_nla: 5 callbacks suppressed [ 142.531217] netlink: 'syz-executor7': attribute type 11 has an invalid length. 20:33:01 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x17e, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x290) 20:33:01 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:01 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}], {0x1018}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:01 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0xb, {0x8}}]}, 0x28}}, 0x0) 20:33:01 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}], {0x1018}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="78733976000898fcffff6054be13cfe62785ce10", 0x14) 20:33:01 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 20:33:01 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) [ 142.850220] netlink: 'syz-executor7': attribute type 11 has an invalid length. 20:33:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}], {0x1018}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="78733976000898fcffff6054be13cfe62785ce10", 0x14) 20:33:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="78733976000898fcffff6054be13cfe62785ce10", 0x14) 20:33:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}], {0x1018}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:02 executing program 6: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x2}, 0x20) 20:33:02 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0xb, {0x8}}]}, 0x28}}, 0x0) [ 143.093665] netlink: 'syz-executor7': attribute type 11 has an invalid length. 20:33:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}], {0x1018}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="78733976000898fcffff6054be13cfe62785ce10", 0x14) 20:33:02 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0xb, {0x8}}]}, 0x28}}, 0x0) 20:33:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="78733976000898fcffff6054be13cfe62785ce10", 0x14) 20:33:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}], {0x1018}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="78733976000898fcffff6054be13cfe62785ce10", 0x14) 20:33:02 executing program 6: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x2}, 0x20) 20:33:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:02 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:02 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) [ 143.636951] netlink: 'syz-executor7': attribute type 11 has an invalid length. 20:33:02 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:02 executing program 6: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x2}, 0x20) 20:33:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}], {0x1018}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:02 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:02 executing program 6: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x2}, 0x20) 20:33:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:02 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:03 executing program 6: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:03 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:04 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:04 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x5dc, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 20:33:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/183, 0xb7}, {&(0x7f0000001200)=""/22, 0x16}, {&(0x7f0000001240)=""/14, 0xe}], 0x4, &(0x7f00000012c0)=""/103, 0x67}}], 0x1, 0x0, &(0x7f0000001a00)={0x0, 0x989680}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001c80)='westwood\x00', 0x9) 20:33:04 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:04 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:04 executing program 6: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) 20:33:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) [ 145.302089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 145.414702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 20:33:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) 20:33:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/183, 0xb7}, {&(0x7f0000001200)=""/22, 0x16}, {&(0x7f0000001240)=""/14, 0xe}], 0x4, &(0x7f00000012c0)=""/103, 0x67}}], 0x1, 0x0, &(0x7f0000001a00)={0x0, 0x989680}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001c80)='westwood\x00', 0x9) 20:33:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) [ 145.702633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 20:33:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/183, 0xb7}, {&(0x7f0000001200)=""/22, 0x16}, {&(0x7f0000001240)=""/14, 0xe}], 0x4, &(0x7f00000012c0)=""/103, 0x67}}], 0x1, 0x0, &(0x7f0000001a00)={0x0, 0x989680}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001c80)='westwood\x00', 0x9) [ 145.995695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 20:33:05 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) 20:33:05 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/183, 0xb7}, {&(0x7f0000001200)=""/22, 0x16}, {&(0x7f0000001240)=""/14, 0xe}], 0x4, &(0x7f00000012c0)=""/103, 0x67}}], 0x1, 0x0, &(0x7f0000001a00)={0x0, 0x989680}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001c80)='westwood\x00', 0x9) 20:33:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/183, 0xb7}, {&(0x7f0000001200)=""/22, 0x16}, {&(0x7f0000001240)=""/14, 0xe}], 0x4, &(0x7f00000012c0)=""/103, 0x67}}], 0x1, 0x0, &(0x7f0000001a00)={0x0, 0x989680}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001c80)='westwood\x00', 0x9) 20:33:05 executing program 6: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:05 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:05 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:05 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) [ 146.919616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 146.977431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 147.026929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 147.065758] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 20:33:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) 20:33:06 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/183, 0xb7}, {&(0x7f0000001200)=""/22, 0x16}, {&(0x7f0000001240)=""/14, 0xe}], 0x4, &(0x7f00000012c0)=""/103, 0x67}}], 0x1, 0x0, &(0x7f0000001a00)={0x0, 0x989680}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001c80)='westwood\x00', 0x9) 20:33:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) [ 147.410531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 20:33:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:07 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:07 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/183, 0xb7}, {&(0x7f0000001200)=""/22, 0x16}, {&(0x7f0000001240)=""/14, 0xe}], 0x4, &(0x7f00000012c0)=""/103, 0x67}}], 0x1, 0x0, &(0x7f0000001a00)={0x0, 0x989680}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001c80)='westwood\x00', 0x9) 20:33:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:07 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='memory.events\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x80000001) 20:33:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000140)=""/163, 0xa3) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 20:33:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xf}}}, 0x24}}, 0x0) 20:33:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a87751c99", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000014c0)={&(0x7f0000000200)=@l2, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/228, 0xe4}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/169, 0xa9}, 0x0) 20:33:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:07 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) [ 148.545506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 20:33:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xf}}}, 0x24}}, 0x0) 20:33:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000140)=""/163, 0xa3) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 20:33:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000140)=""/163, 0xa3) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 20:33:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xf}}}, 0x24}}, 0x0) 20:33:07 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000140)=""/163, 0xa3) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 20:33:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000140)=""/163, 0xa3) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 20:33:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xf}}}, 0x24}}, 0x0) 20:33:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:08 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:08 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000140)=""/163, 0xa3) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 20:33:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000140)=""/163, 0xa3) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 20:33:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a87751c99", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000014c0)={&(0x7f0000000200)=@l2, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/228, 0xe4}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/169, 0xa9}, 0x0) 20:33:08 executing program 6: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:08 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a87751c99", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000014c0)={&(0x7f0000000200)=@l2, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/228, 0xe4}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/169, 0xa9}, 0x0) 20:33:08 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:33:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:08 executing program 6: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:08 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a87751c99", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000014c0)={&(0x7f0000000200)=@l2, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/228, 0xe4}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/169, 0xa9}, 0x0) 20:33:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:08 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d03010000000000950000000000000071260000000000003506000002000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf08000000000000070500000e0000000f6500000000000007050000040000001f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54010000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:33:08 executing program 6: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:08 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 20:33:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:33:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0x44) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 20:33:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:09 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:33:09 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}}, 0x0) 20:33:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x9) 20:33:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x9) 20:33:09 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:33:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0x44) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 20:33:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:33:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0x44) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 20:33:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0x44) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 20:33:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) 20:33:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x9) 20:33:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:33:10 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0x44) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 20:33:10 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}}, 0x0) 20:33:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x9) 20:33:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0x44) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 20:33:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:33:10 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', r1}) 20:33:10 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0x44) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 20:33:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:10 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', r1}) 20:33:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:10 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', r1}) 20:33:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}}, 0x0) 20:33:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:10 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:10 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', r1}) 20:33:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 20:33:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:11 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}}, 0x0) 20:33:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 20:33:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r0, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) 20:33:11 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 20:33:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) 20:33:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="94e0", &(0x7f0000000080)}, 0x20) 20:33:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 20:33:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 20:33:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 152.481216] netlink: 'syz-executor6': attribute type 1 has an invalid length. 20:33:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="94e0", &(0x7f0000000080)}, 0x20) 20:33:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 20:33:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}}, 0x0) [ 152.612963] IPVS: persistence engine module ip_vs_pe_dip not found [ 152.641023] netlink: 'syz-executor6': attribute type 1 has an invalid length. 20:33:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 20:33:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="94e0", &(0x7f0000000080)}, 0x20) [ 152.714872] IPVS: persistence engine module ip_vs_pe_dip not found 20:33:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 20:33:11 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 20:33:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x31, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 20:33:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="94e0", &(0x7f0000000080)}, 0x20) 20:33:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) [ 152.940616] netlink: 'syz-executor6': attribute type 1 has an invalid length. 20:33:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="399844b4d6ac1a59cc3afa6ab6b5087f88a8", 0x12}], 0x1, &(0x7f0000dda000)}], 0x1, 0x0) 20:33:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:33:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x31, &(0x7f0000000080), &(0x7f00000000c0)=0x30) [ 153.096245] IPVS: persistence engine module ip_vs_pe_dip not found 20:33:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0x30d, &(0x7f0000000000)={&(0x7f0000000200)=@newneigh={0x30, 0x1c, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, r2, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 20:33:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x31, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 20:33:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 20:33:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:33:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="399844b4d6ac1a59cc3afa6ab6b5087f88a8", 0x12}], 0x1, &(0x7f0000dda000)}], 0x1, 0x0) 20:33:12 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="399844b4d6ac1a59cc3afa6ab6b5087f88a8", 0x12}], 0x1, &(0x7f0000dda000)}], 0x1, 0x0) 20:33:12 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/5, 0x5}, 0x891cb6a2f943f3c5) 20:33:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0x30d, &(0x7f0000000000)={&(0x7f0000000200)=@newneigh={0x30, 0x1c, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, r2, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 20:33:12 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="399844b4d6ac1a59cc3afa6ab6b5087f88a8", 0x12}], 0x1, &(0x7f0000dda000)}], 0x1, 0x0) [ 153.351741] netlink: 'syz-executor6': attribute type 1 has an invalid length. 20:33:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x31, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 20:33:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="399844b4d6ac1a59cc3afa6ab6b5087f88a8", 0x12}], 0x1, &(0x7f0000dda000)}], 0x1, 0x0) 20:33:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:33:12 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/5, 0x5}, 0x891cb6a2f943f3c5) 20:33:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0x30d, &(0x7f0000000000)={&(0x7f0000000200)=@newneigh={0x30, 0x1c, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, r2, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 20:33:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f000000ad00)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}}], 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@loopback}, &(0x7f0000000040)=0x14) [ 153.492348] IPVS: persistence engine module ip_vs_pe_dip not found 20:33:12 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="399844b4d6ac1a59cc3afa6ab6b5087f88a8", 0x12}], 0x1, &(0x7f0000dda000)}], 0x1, 0x0) 20:33:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 20:33:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="399844b4d6ac1a59cc3afa6ab6b5087f88a8", 0x12}], 0x1, &(0x7f0000dda000)}], 0x1, 0x0) 20:33:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e6090000001c26b300000000000000", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="58445763ceaa406359e5d1c237f7264f", 0x10}], 0x1, &(0x7f0000000280)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0), 0x1}}], 0x8000044, 0x0, 0x0) 20:33:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:33:12 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/5, 0x5}, 0x891cb6a2f943f3c5) 20:33:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0x30d, &(0x7f0000000000)={&(0x7f0000000200)=@newneigh={0x30, 0x1c, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, r2, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 20:33:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f000000ad00)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}}], 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@loopback}, &(0x7f0000000040)=0x14) 20:33:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 153.740399] netlink: 'syz-executor6': attribute type 1 has an invalid length. 20:33:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:12 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/5, 0x5}, 0x891cb6a2f943f3c5) 20:33:12 executing program 4: bpf$MAP_DELETE_ELEM(0x12, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000001c0)}, 0x10) [ 153.843727] nla_parse: 1 callbacks suppressed [ 153.843736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 153.857365] IPVS: persistence engine module ip_vs_pe_dip not found 20:33:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e6090000001c26b300000000000000", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="58445763ceaa406359e5d1c237f7264f", 0x10}], 0x1, &(0x7f0000000280)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0), 0x1}}], 0x8000044, 0x0, 0x0) 20:33:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f000000ad00)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}}], 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@loopback}, &(0x7f0000000040)=0x14) 20:33:13 executing program 5: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7b, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) [ 154.010767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:13 executing program 4: bpf$MAP_DELETE_ELEM(0x12, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000001c0)}, 0x10) 20:33:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f000000ad00)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}}], 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@loopback}, &(0x7f0000000040)=0x14) 20:33:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:33:13 executing program 5: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7b, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 20:33:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e6090000001c26b300000000000000", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="58445763ceaa406359e5d1c237f7264f", 0x10}], 0x1, &(0x7f0000000280)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0), 0x1}}], 0x8000044, 0x0, 0x0) 20:33:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) [ 154.231893] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:13 executing program 4: bpf$MAP_DELETE_ELEM(0x12, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000001c0)}, 0x10) 20:33:13 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:33:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:13 executing program 5: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7b, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 20:33:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e6090000001c26b300000000000000", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="58445763ceaa406359e5d1c237f7264f", 0x10}], 0x1, &(0x7f0000000280)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0), 0x1}}], 0x8000044, 0x0, 0x0) 20:33:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:13 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:13 executing program 4: bpf$MAP_DELETE_ELEM(0x12, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000001c0)}, 0x10) [ 154.487148] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:13 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:13 executing program 5: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7b, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 20:33:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:33:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) [ 154.764734] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:13 executing program 2: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14, 0xf423f}, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:33:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:33:14 executing program 2: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14, 0xf423f}, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:33:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 20:33:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:33:14 executing program 2: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14, 0xf423f}, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:33:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000180)) 20:33:14 executing program 4: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14, 0xf423f}, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:33:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 20:33:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:33:14 executing program 2: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14, 0xf423f}, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:33:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:33:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) 20:33:14 executing program 4: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14, 0xf423f}, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:33:14 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x800, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 20:33:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 20:33:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 20:33:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) 20:33:14 executing program 4: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14, 0xf423f}, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:33:14 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001640)={@dev}) 20:33:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:33:14 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x800, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 20:33:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 20:33:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 20:33:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x800000000002714, &(0x7f0000af0fe7), &(0x7f0000000400)) 20:33:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) 20:33:14 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001640)={@dev}) 20:33:14 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001640)={@dev}) 20:33:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 20:33:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x800, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[]}}, 0x0) [ 155.981663] syz-executor2 (13298) used greatest stack depth: 15944 bytes left 20:33:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 20:33:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) 20:33:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x800000000002714, &(0x7f0000af0fe7), &(0x7f0000000400)) 20:33:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001640)={@dev}) 20:33:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001640)={@dev}) 20:33:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x800, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 20:33:15 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001640)={@dev}) 20:33:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x800000000002714, &(0x7f0000af0fe7), &(0x7f0000000400)) 20:33:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001640)={@dev}) 20:33:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x800000000002714, &(0x7f0000af0fe7), &(0x7f0000000400)) 20:33:15 executing program 7: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 20:33:15 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000001c00)={&(0x7f0000001500)=@in6={0xa, 0x8847, 0x8, @local}, 0x80, &(0x7f0000001800), 0x0, &(0x7f0000001840)}, 0x0) 20:33:15 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) 20:33:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:15 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) 20:33:15 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000001c00)={&(0x7f0000001500)=@in6={0xa, 0x8847, 0x8, @local}, 0x80, &(0x7f0000001800), 0x0, &(0x7f0000001840)}, 0x0) 20:33:15 executing program 7: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 20:33:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000)='`', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 20:33:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 20:33:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:15 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000001c00)={&(0x7f0000001500)=@in6={0xa, 0x8847, 0x8, @local}, 0x80, &(0x7f0000001800), 0x0, &(0x7f0000001840)}, 0x0) 20:33:15 executing program 7: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 20:33:15 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) 20:33:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 20:33:16 executing program 7: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 20:33:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) 20:33:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000001c00)={&(0x7f0000001500)=@in6={0xa, 0x8847, 0x8, @local}, 0x80, &(0x7f0000001800), 0x0, &(0x7f0000001840)}, 0x0) 20:33:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 20:33:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10dd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x1b515f]}, 0x48) 20:33:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) 20:33:16 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 20:33:16 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 20:33:16 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000001, 0x4c831, 0xffffffffffffffff, 0x0) 20:33:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 20:33:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) 20:33:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 20:33:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x5}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) [ 157.581902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:16 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 20:33:16 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000001, 0x4c831, 0xffffffffffffffff, 0x0) 20:33:16 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10dd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x1b515f]}, 0x48) 20:33:16 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 20:33:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 20:33:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 20:33:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) 20:33:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x5}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) 20:33:16 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000001, 0x4c831, 0xffffffffffffffff, 0x0) 20:33:16 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 20:33:16 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10dd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x1b515f]}, 0x48) 20:33:16 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 20:33:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) 20:33:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) [ 157.880599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 20:33:17 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000001, 0x4c831, 0xffffffffffffffff, 0x0) 20:33:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x5}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) 20:33:17 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 20:33:17 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 20:33:17 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10dd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x1b515f]}, 0x48) 20:33:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) 20:33:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 20:33:17 executing program 6: r0 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f0000001280)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001240)}, 0x1) [ 158.173138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:33:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) 20:33:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 20:33:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x5}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) 20:33:17 executing program 6: r0 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f0000001280)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001240)}, 0x1) 20:33:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001780)=[{0x400b1, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 20:33:17 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000), 0x1c) 20:33:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 158.437419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) 20:33:17 executing program 6: r0 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f0000001280)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001240)}, 0x1) 20:33:17 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000), 0x1c) 20:33:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001780)=[{0x400b1, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 20:33:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001780)=[{0x400b1, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 20:33:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:33:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:17 executing program 6: r0 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f0000001280)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001240)}, 0x1) 20:33:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) 20:33:17 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000), 0x1c) 20:33:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001780)=[{0x400b1, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 20:33:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001780)=[{0x400b1, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 20:33:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:33:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001780)=[{0x400b1, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 20:33:17 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000), 0x1c) 20:33:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001780)=[{0x400b1, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 20:33:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:33:18 executing program 5: r0 = socket(0x10, 0x1000000802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005fc8)={&(0x7f0000000ff4), 0xc, &(0x7f0000005000)={&(0x7f0000000000)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 20:33:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:33:18 executing program 5: r0 = socket(0x10, 0x1000000802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005fc8)={&(0x7f0000000ff4), 0xc, &(0x7f0000005000)={&(0x7f0000000000)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 20:33:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:33:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:33:18 executing program 5: r0 = socket(0x10, 0x1000000802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005fc8)={&(0x7f0000000ff4), 0xc, &(0x7f0000005000)={&(0x7f0000000000)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 20:33:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:33:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:33:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:33:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:18 executing program 5: r0 = socket(0x10, 0x1000000802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005fc8)={&(0x7f0000000ff4), 0xc, &(0x7f0000005000)={&(0x7f0000000000)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 20:33:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:33:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 159.834626] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:33:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:33:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 160.006493] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:33:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:33:21 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0x100, 0x130, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x0, "1bf3c55d5257f4f23744c12de105a023359e3d6aa076fb6db6b41c6940a3"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x358) 20:33:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0x100, 0x130, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x0, "1bf3c55d5257f4f23744c12de105a023359e3d6aa076fb6db6b41c6940a3"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x358) [ 162.907850] cannot load conntrack support for proto=7 [ 162.915366] cannot load conntrack support for proto=7 20:33:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0x100, 0x130, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x0, "1bf3c55d5257f4f23744c12de105a023359e3d6aa076fb6db6b41c6940a3"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x358) [ 162.972071] cannot load conntrack support for proto=7 20:33:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0x100, 0x130, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x0, "1bf3c55d5257f4f23744c12de105a023359e3d6aa076fb6db6b41c6940a3"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x358) [ 163.047188] cannot load conntrack support for proto=7 20:33:22 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) [ 163.095670] cannot load conntrack support for proto=7 20:33:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:22 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:24 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:24 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:24 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:24 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:24 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:24 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:24 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:24 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:25 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:25 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:25 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:27 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:27 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:33:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:33:27 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 168.836649] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) 20:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) 20:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) 20:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) [ 168.992281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) 20:33:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) 20:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) [ 169.148291] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) [ 169.332773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 20:33:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) 20:33:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) 20:33:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:30 executing program 7: r0 = socket$inet(0x2, 0x3, 0x8000000000009) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e8, [0x20000640, 0x0, 0x0, 0x20000670, 0x200007f8], 0x0, &(0x7f0000000140), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'gre0\x00', 'ipddp0\x00', 'bcsf0\x00', 'yam0\x00', @local, [], @local, [], 0x120, 0x120, 0x158, [@cluster={'cluster\x00', 0x10, {{0x0, 0x1ff}}}, @ip6={'ip6\x00', 0x50, {{@ipv4={[], [], @multicast2}, @loopback}}}]}}, @snat={'snat\x00', 0x10, {{@random="4ab353237540"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x260) 20:33:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:33:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x6}}]}, 0x34}}, 0x0) [ 171.914266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 20:33:31 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 20:33:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:33:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 20:33:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:33:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x6}}]}, 0x34}}, 0x0) 20:33:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:31 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 20:33:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:33:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 20:33:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x6}}]}, 0x34}}, 0x0) 20:33:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:33:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:31 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 20:33:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:33:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 20:33:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:33:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x6}}]}, 0x34}}, 0x0) 20:33:31 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 20:33:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="e6a2e0091b61501ea87850c6d258201cbf3fe9fe75bc31032c1bd695e6f89fffb8dd1bb327cde2fa8115c8949109dddb3332b28603a1e35d08e3d07606314bc0e1cf58b62864f0023821ae335454a2a6d9cc29a3fc3d2c30ff2907f14f801f9e819d012f4928b5fb59fb31755c98649f35c587263cbf7830ddde04ed4e4a9fda1923d06559d4e9df911797333a464fd3b8d2268133da26a6e59e35a66021404ba08e9b550cd132eda9a970ae2ef50b25dbe1c3da78074af2a762c27eeb9b22630beec52475e7a8a159fad88d41e8309b5e32983e315025fbc9c7603d676a5316fffcb42642150cd498d59748ff6200a73c31b403eb73a20b57a47e7d69aa0bb5c59235f2fd893d6b5b86efa9b05a2b566184e4f8a3589d5d5e09337f161517cdcac41b5732064919358d7cd6a9b1fb0a5ad5c4106124da93437fed9f2503223c3eb1103cd9b1a9ecf29674ea86921bd5b0094e3937a1286a44089ef4b42cca8e46cfda355cfe8622e860f416b60af1196f7c0196daa0bf0dd3797d0b8199ac4e2381d92f473393b860c9f97a08324c83c372553042c7f24709106c016ff1e20c93d645e734daaf50f13ad845377b895c1dede9b73432d24c9f6207bc31fe8f04eadcbdb9900377b387f8787f20849ec05b0d44982a78a650e12306efff6f4ef89b0eb175bfff545fda8692314d7fc9e8f4fdffd01b56a6b1358adab6d78f3d6b3e6781c8bf399024aaa888d572d59cf7cdb74aa974d20549a47624f35caf0956651e8d24079e0866e0172f2fc26af14c628f99051e04e50fba06de938d52d934a78921d5144d18e8c5d1f4fd2d0e7ca22119be06554d42b51d62d658ed2ed1250d7821a09d26760bca0f8bc1b186e5cf931377b2adefca5a752c7f9e82224c5734c88d27c3afb7d785ee510fb3806f42bbff9fe9bc1d50cb329bb666a1d766182ffd6b6aee8535406b2a77e2328d90b90950034dd468577693571bc9a9fb9f8aeae67d5a8747f85e38318d97f458c6c9fed9c3b8f0affe63a2adaa57e472449c76b53af7f0cf9087e62bd5556947e681873a002c78d08326290a34489f5eb7acb38367778460473e6b5e4a8c5caa8213092cf59a2f3834548793ef1a55983a497a304c187ded353c4b3f95b9ec569fdc39b60613f8f622a759b7b6a59901d32a2725c7db7768259ad896a7315d07c850035b67dd4ba1ab8be64d2dcf83988b66f3801c26164b3ceb65778e2db97212cac966167ffea65af621e027588b76a23d01995d91e83b6ba104272789f8278cea57e75cb959a2206a439d56fd89108d4d6590ac1c6da88cdc53913a51c4b68c17aa26a050d026d6aff72329f597f506280268c61507d62535345d6d2c9e48343825fc36648aa68b2d01c404dfd1dedcba7532f510316d8118baa8786bd5fa2d1b56c875de3ea88201003b92f6d70ee1e9408cceb561ea511db3a8c85da59390668c486fe1e555b317e767046f69ee031d6021369a01a474bbb3d6f5b094d78745ce3f8ad89e373c18ec3c2dd85af00a79ebaaffb7c049386078bf0b9b56b686c1f0a8855fb1007eb306a68fd840176ff09797edfbace33d4f213ea3599d97d643569ed40a69a41083c65592508305b234587a79aae09645416898a659b17a2c778f5bb2f80878f01f3a14a0488e48fd9d4670cf218b4da04e79c03f77174717e3c25a888bd6286dd91f08af9d281da4bae8d033197171c4fd2503ed398059a78d0ed1fbd98dba8314008ed399ab3ccb56847d30fff2b26a3be5d84af230e1915c2ab7eef4b01b29986985db14213b9b05816ef7724aa896073641a7bc6eb9406e79fa961eb8afbeba75293c1f786e3c8c051733565f40dcfb0f45a036fd01e25be3291f0f5eba9523ba1679a35aebbcfa896ab6401296270ba8742259adaf5a52606c3239b8ecc208e39ee916d09f55e5789d5b08c72984dffb4511ee23cd741a73aba019f14712758376c53649b8ed6f7e4d18055682ad7fecbdf16ba2b7506b3a21feb803a1d1e63df108d435b42fb0f38e3c6410f15d0f56142d4aba83d7bfe3ef5844d4ed36f0bfa6046697742a89689941fa04a68da4e7cbaf6e284d08a8fc3fb9150a6e262b55d616ccb3999a2ff16f6b571c24ce61d9e51d2f4bd294361fa2bf7fa193fac13535233de13789a1131daed83bd6d403be2ef6edd7d45b9d3cf77c2aa4d79fcbad52462b21bfc89920578e2a60363fb274e242d640109ef5dde5f218e256da68aca762883b7cbefdea6eddc013257214d9bb588ed83a517dd9d34fcc32824f9d880712c2fe48f4e8949728473a6bf9688f999adf2e219423090a75b1acfc8ea96105e22de77e415e7b406b47ffb57bdc26ead43ba946a2be6602c64c79275a0ed0fdbbae0825b63c939a0e3ae6dcfbc2f1b6ddb3d4ec7479e85407fb70ac4813951705d6cf1a35d73e97f6fed3ad2d4e60af3e9c5393200dc6b7bb8044247b2b224e4232b7adb97f060ea85bf22cdd8a2f91455e7a307533d703fd75d6498e517478e144da0c273edcd31fea2143bed37c930c02c2d74261966e18b3ee1c1aa1f0517563aa840a151785d941ffbd70683b165e3a31395d1d7d000000000000000016ddc48fd64ebb", 0x740) 20:33:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:33:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) 20:33:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)="6acefae54ec812cbbb5945d2e882c2f14f17903db9de944c9e772aa6743845f0cd7f", 0x22}], 0x1, &(0x7f00000004c0)}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000013c0)=""/4096, 0xb003}], 0x1, &(0x7f0000000100)=""/123, 0x7b}, 0x0) 20:33:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:31 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:32 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)="6acefae54ec812cbbb5945d2e882c2f14f17903db9de944c9e772aa6743845f0cd7f", 0x22}], 0x1, &(0x7f00000004c0)}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000013c0)=""/4096, 0xb003}], 0x1, &(0x7f0000000100)=""/123, 0x7b}, 0x0) 20:33:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) 20:33:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:32 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x740) 20:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 20:33:32 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)="6acefae54ec812cbbb5945d2e882c2f14f17903db9de944c9e772aa6743845f0cd7f", 0x22}], 0x1, &(0x7f00000004c0)}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000013c0)=""/4096, 0xb003}], 0x1, &(0x7f0000000100)=""/123, 0x7b}, 0x0) 20:33:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) 20:33:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:32 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:32 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:32 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)="6acefae54ec812cbbb5945d2e882c2f14f17903db9de944c9e772aa6743845f0cd7f", 0x22}], 0x1, &(0x7f00000004c0)}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000013c0)=""/4096, 0xb003}], 0x1, &(0x7f0000000100)=""/123, 0x7b}, 0x0) 20:33:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) 20:33:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:32 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:32 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:32 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:32 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 20:33:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) sendmsg$netlink(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x10}], 0x1, &(0x7f0000000c80)=[@rights={0x10}, @cred={0x20}, @rights={0x10}], 0x40, 0x40000}, 0x80) close(r2) close(r1) 20:33:33 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:33 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000340)="2700000014000707030e0000120f0a0011000300f59b001274809192078a08000005001ccaa6d0", 0x27) 20:33:33 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:33 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) 20:33:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xfffffffffffffffd, 0x5337da360a64afbe) 20:33:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003000)={0x0, @in6}, &(0x7f0000fc9000)=0xa0) 20:33:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) sendmsg$netlink(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x10}], 0x1, &(0x7f0000000c80)=[@rights={0x10}, @cred={0x20}, @rights={0x10}], 0x40, 0x40000}, 0x80) close(r2) close(r1) 20:33:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) sendmsg$netlink(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x10}], 0x1, &(0x7f0000000c80)=[@rights={0x10}, @cred={0x20}, @rights={0x10}], 0x40, 0x40000}, 0x80) close(r2) close(r1) 20:33:33 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:33:33 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 174.169831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003000)={0x0, @in6}, &(0x7f0000fc9000)=0xa0) 20:33:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xfffffffffffffffd, 0x5337da360a64afbe) 20:33:33 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) 20:33:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) sendmsg$netlink(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x10}], 0x1, &(0x7f0000000c80)=[@rights={0x10}, @cred={0x20}, @rights={0x10}], 0x40, 0x40000}, 0x80) close(r2) close(r1) 20:33:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000001280)="025cc80700145f8f764070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, &(0x7f0000000040)="18", 0x1) 20:33:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003000)={0x0, @in6}, &(0x7f0000fc9000)=0xa0) 20:33:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) sendmsg$netlink(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x10}], 0x1, &(0x7f0000000c80)=[@rights={0x10}, @cred={0x20}, @rights={0x10}], 0x40, 0x40000}, 0x80) close(r2) close(r1) 20:33:33 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 174.466600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xfffffffffffffffd, 0x5337da360a64afbe) 20:33:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003000)={0x0, @in6}, &(0x7f0000fc9000)=0xa0) 20:33:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000001280)="025cc80700145f8f764070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, &(0x7f0000000040)="18", 0x1) 20:33:33 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) 20:33:33 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) sendmsg$netlink(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x10}], 0x1, &(0x7f0000000c80)=[@rights={0x10}, @cred={0x20}, @rights={0x10}], 0x40, 0x40000}, 0x80) close(r2) close(r1) 20:33:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) sendmsg$netlink(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x10}], 0x1, &(0x7f0000000c80)=[@rights={0x10}, @cred={0x20}, @rights={0x10}], 0x40, 0x40000}, 0x80) close(r2) close(r1) 20:33:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xfffffffffffffffd, 0x5337da360a64afbe) 20:33:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000001280)="025cc80700145f8f764070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, &(0x7f0000000040)="18", 0x1) 20:33:33 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 174.755601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:33 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) 20:33:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000001280)="025cc80700145f8f764070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, &(0x7f0000000040)="18", 0x1) [ 174.968575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:34 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:33:35 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:35 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 20:33:36 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 20:33:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 20:33:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xfffffffffffffffd, 0x1}) 20:33:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 20:33:36 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xfffffffffffffffd, 0x1}) 20:33:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x1, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x14) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x58) r4 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000005c0)="ad56b6c5", 0x4) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e23, 0x100000000000000, @loopback}, 0x1c) listen(r2, 0x80000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7e42}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) r6 = accept4(r2, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x3, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r7, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) 20:33:36 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 20:33:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 20:33:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 20:33:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xfffffffffffffffd, 0x1}) 20:33:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xfffffffffffffffd, 0x1}) 20:33:36 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 20:33:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 20:33:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 20:33:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 20:33:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 20:33:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:37 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 20:33:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @loopback}, 0x8) 20:33:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 20:33:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:37 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 20:33:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @loopback}, 0x8) 20:33:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 20:33:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @loopback}, 0x8) 20:33:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:37 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 20:33:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:33:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @loopback}, 0x8) 20:33:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:37 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 20:33:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8000000000000008, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f00000000c0), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/218}, 0x18) 20:33:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xa, 0x7, 0x2}, 0x7a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 20:33:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 20:33:38 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 20:33:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xa, 0x7, 0x2}, 0x7a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 20:33:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xa, 0x7, 0x2}, 0x7a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 20:33:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xa, 0x7, 0x2}, 0x7a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 20:33:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 20:33:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xa, 0x7, 0x2}, 0x7a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 20:33:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xa, 0x7, 0x2}, 0x7a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 20:33:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xa, 0x7, 0x2}, 0x7a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 20:33:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 20:33:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 20:33:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) [ 180.620894] IPv4: Oversized IP packet from 127.0.0.1 20:33:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 20:33:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) [ 180.667897] IPv4: Oversized IP packet from 127.0.0.1 [ 180.676738] syz-executor4 (14760) used greatest stack depth: 15304 bytes left 20:33:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 20:33:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 180.852572] IPv4: Oversized IP packet from 127.0.0.1 [ 180.885377] IPv4: Oversized IP packet from 127.0.0.1 20:33:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 20:33:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) [ 181.078485] IPv4: Oversized IP packet from 127.0.0.1 [ 181.090712] IPv4: Oversized IP packet from 127.0.0.1 20:33:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) [ 181.230783] IPv4: Oversized IP packet from 127.0.0.1 [ 181.244685] IPv4: Oversized IP packet from 127.0.0.1 20:33:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) [ 181.409512] IPv4: Oversized IP packet from 127.0.0.1 [ 181.413365] IPv4: Oversized IP packet from 127.0.0.1 20:33:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 20:33:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:33:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x854, 0xffffffffffffffff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x1fd}}, 0x0) 20:33:41 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f00000004c0)="04908fbee12b5562b477659eacab30e15e9e394aa1b0cfb973c3dad1f0ea182424736723bff2686f722b9376b2201090ea0030ae96537ea2739418b0aaef6c640d46150deca047d05fd5734ac6d687215cdb141786e6005df4af35e6a15da4f2a9057ece49ae13d0e38bf8d6c933c4ace812ff37e72b790680e32f7411fadace24476c2d7a57dfe7408b80f4fe5c29", 0x8f, 0x0, &(0x7f0000000440)=@in={0x2, 0x0, @dev}, 0x80) clock_gettime(0x0, &(0x7f0000004f80)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f0000004fc0)={0x0, r3+10000000}) 20:33:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 20:33:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x1fd}}, 0x0) 20:33:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$packet(r2, &(0x7f0000000240)="9ccbf4f3b171bff4", 0x8, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x7ffff000}, {&(0x7f0000000540)=""/15, 0xf}], 0x2}, 0x0) 20:33:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 20:33:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x1fd}}, 0x0) 20:33:41 executing program 4: r0 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 20:33:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000002400)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003840)=""/78, 0x4e}}], 0x4000000000000a7, 0x40010000, 0x0) sendto$inet(r0, &(0x7f0000000e40), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 20:33:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:33:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x854, 0xffffffffffffffff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) [ 182.443698] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. [ 182.452545] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x854, 0xffffffffffffffff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x1fd}}, 0x0) 20:33:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:33:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:33:41 executing program 4: r0 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 20:33:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000002400)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003840)=""/78, 0x4e}}], 0x4000000000000a7, 0x40010000, 0x0) sendto$inet(r0, &(0x7f0000000e40), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 20:33:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 20:33:41 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f00000004c0)="04908fbee12b5562b477659eacab30e15e9e394aa1b0cfb973c3dad1f0ea182424736723bff2686f722b9376b2201090ea0030ae96537ea2739418b0aaef6c640d46150deca047d05fd5734ac6d687215cdb141786e6005df4af35e6a15da4f2a9057ece49ae13d0e38bf8d6c933c4ace812ff37e72b790680e32f7411fadace24476c2d7a57dfe7408b80f4fe5c29", 0x8f, 0x0, &(0x7f0000000440)=@in={0x2, 0x0, @dev}, 0x80) clock_gettime(0x0, &(0x7f0000004f80)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f0000004fc0)={0x0, r3+10000000}) 20:33:41 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f00000004c0)="04908fbee12b5562b477659eacab30e15e9e394aa1b0cfb973c3dad1f0ea182424736723bff2686f722b9376b2201090ea0030ae96537ea2739418b0aaef6c640d46150deca047d05fd5734ac6d687215cdb141786e6005df4af35e6a15da4f2a9057ece49ae13d0e38bf8d6c933c4ace812ff37e72b790680e32f7411fadace24476c2d7a57dfe7408b80f4fe5c29", 0x8f, 0x0, &(0x7f0000000440)=@in={0x2, 0x0, @dev}, 0x80) clock_gettime(0x0, &(0x7f0000004f80)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f0000004fc0)={0x0, r3+10000000}) [ 182.956219] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. [ 182.964920] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:33:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:33:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f00000004c0)="04908fbee12b5562b477659eacab30e15e9e394aa1b0cfb973c3dad1f0ea182424736723bff2686f722b9376b2201090ea0030ae96537ea2739418b0aaef6c640d46150deca047d05fd5734ac6d687215cdb141786e6005df4af35e6a15da4f2a9057ece49ae13d0e38bf8d6c933c4ace812ff37e72b790680e32f7411fadace24476c2d7a57dfe7408b80f4fe5c29", 0x8f, 0x0, &(0x7f0000000440)=@in={0x2, 0x0, @dev}, 0x80) clock_gettime(0x0, &(0x7f0000004f80)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f0000004fc0)={0x0, r3+10000000}) 20:33:42 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000002400)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003840)=""/78, 0x4e}}], 0x4000000000000a7, 0x40010000, 0x0) sendto$inet(r0, &(0x7f0000000e40), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 20:33:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x854, 0xffffffffffffffff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:33:42 executing program 4: r0 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 20:33:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f00000004c0)="04908fbee12b5562b477659eacab30e15e9e394aa1b0cfb973c3dad1f0ea182424736723bff2686f722b9376b2201090ea0030ae96537ea2739418b0aaef6c640d46150deca047d05fd5734ac6d687215cdb141786e6005df4af35e6a15da4f2a9057ece49ae13d0e38bf8d6c933c4ace812ff37e72b790680e32f7411fadace24476c2d7a57dfe7408b80f4fe5c29", 0x8f, 0x0, &(0x7f0000000440)=@in={0x2, 0x0, @dev}, 0x80) clock_gettime(0x0, &(0x7f0000004f80)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f0000004fc0)={0x0, r3+10000000}) 20:33:42 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000002400)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003840)=""/78, 0x4e}}], 0x4000000000000a7, 0x40010000, 0x0) sendto$inet(r0, &(0x7f0000000e40), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 20:33:42 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000002400)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003840)=""/78, 0x4e}}], 0x4000000000000a7, 0x40010000, 0x0) sendto$inet(r0, &(0x7f0000000e40), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) [ 183.238219] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. [ 183.246941] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f00000004c0)="04908fbee12b5562b477659eacab30e15e9e394aa1b0cfb973c3dad1f0ea182424736723bff2686f722b9376b2201090ea0030ae96537ea2739418b0aaef6c640d46150deca047d05fd5734ac6d687215cdb141786e6005df4af35e6a15da4f2a9057ece49ae13d0e38bf8d6c933c4ace812ff37e72b790680e32f7411fadace24476c2d7a57dfe7408b80f4fe5c29", 0x8f, 0x0, &(0x7f0000000440)=@in={0x2, 0x0, @dev}, 0x80) clock_gettime(0x0, &(0x7f0000004f80)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f0000004fc0)={0x0, r3+10000000}) 20:33:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:33:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:42 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f00000004c0)="04908fbee12b5562b477659eacab30e15e9e394aa1b0cfb973c3dad1f0ea182424736723bff2686f722b9376b2201090ea0030ae96537ea2739418b0aaef6c640d46150deca047d05fd5734ac6d687215cdb141786e6005df4af35e6a15da4f2a9057ece49ae13d0e38bf8d6c933c4ace812ff37e72b790680e32f7411fadace24476c2d7a57dfe7408b80f4fe5c29", 0x8f, 0x0, &(0x7f0000000440)=@in={0x2, 0x0, @dev}, 0x80) clock_gettime(0x0, &(0x7f0000004f80)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f0000004fc0)={0x0, r3+10000000}) 20:33:42 executing program 4: r0 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 20:33:42 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000002400)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003840)=""/78, 0x4e}}], 0x4000000000000a7, 0x40010000, 0x0) sendto$inet(r0, &(0x7f0000000e40), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) [ 183.534224] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. [ 183.542948] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 20:33:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:33:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x254) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:33:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 20:33:42 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000002400)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003840)=""/78, 0x4e}}], 0x4000000000000a7, 0x40010000, 0x0) sendto$inet(r0, &(0x7f0000000e40), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 20:33:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x254) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:33:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 20:33:42 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000340)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/55, 0x37}}], 0x1, 0x0, &(0x7f0000000780)={0x77359400}) 20:33:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 20:33:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 20:33:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x254) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:33:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:33:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:43 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000340)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/55, 0x37}}], 0x1, 0x0, &(0x7f0000000780)={0x77359400}) 20:33:43 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:33:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 20:33:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x254) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:33:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 20:33:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 20:33:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000340)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/55, 0x37}}], 0x1, 0x0, &(0x7f0000000780)={0x77359400}) 20:33:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 20:33:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 20:33:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 20:33:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 20:33:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000340)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/55, 0x37}}], 0x1, 0x0, &(0x7f0000000780)={0x77359400}) 20:33:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 20:33:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 20:33:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:44 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:44 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 20:33:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 20:33:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 20:33:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 20:33:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 20:33:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:44 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 20:33:44 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff000}) 20:33:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:45 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:45 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff000}) 20:33:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:45 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff000}) 20:33:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 20:33:45 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) [ 186.527846] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 186.546913] netlink: 'syz-executor3': attribute type 6 has an invalid length. [ 186.554305] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 20:33:45 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) [ 186.577982] netlink: 'syz-executor3': attribute type 6 has an invalid length. [ 186.578594] netlink: 'syz-executor3': attribute type 6 has an invalid length. 20:33:45 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff000}) 20:33:45 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) [ 186.635973] netlink: 'syz-executor3': attribute type 6 has an invalid length. [ 186.699771] netlink: 'syz-executor3': attribute type 6 has an invalid length. 20:33:45 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) [ 186.842297] netlink: 'syz-executor3': attribute type 6 has an invalid length. 20:33:46 executing program 6: r0 = socket(0x1e, 0x1, 0x0) accept(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) 20:33:46 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) 20:33:46 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 20:33:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001200)='s', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)="c2", 0x1}], 0x1, &(0x7f0000001780)}}, {{&(0x7f0000001ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000001700)}}], 0x2, 0x0) 20:33:46 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b50100000000000001f4060000000118fa1efd9b0b"}, 0x48}}, 0x0) [ 187.011214] netlink: 'syz-executor2': attribute type 6 has an invalid length. 20:33:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x134) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:33:46 executing program 6: r0 = socket(0x1e, 0x1, 0x0) accept(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) 20:33:46 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) 20:33:46 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 20:33:46 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b50100000000000001f4060000000118fa1efd9b0b"}, 0x48}}, 0x0) 20:33:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) [ 187.181356] netlink: 'syz-executor2': attribute type 6 has an invalid length. 20:33:46 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 20:33:46 executing program 6: r0 = socket(0x1e, 0x1, 0x0) accept(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) 20:33:46 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) 20:33:46 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b50100000000000001f4060000000118fa1efd9b0b"}, 0x48}}, 0x0) [ 187.386600] netlink: 'syz-executor2': attribute type 6 has an invalid length. 20:33:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 20:33:46 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 20:33:46 executing program 6: r0 = socket(0x1e, 0x1, 0x0) accept(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) 20:33:46 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x788b0ebd, 0x409e) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/249, &(0x7f0000000000)=0xf9) 20:33:46 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b50100000000000001f4060000000118fa1efd9b0b"}, 0x48}}, 0x0) 20:33:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x788b0ebd, 0x409e) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/249, &(0x7f0000000000)=0xf9) 20:33:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x788b0ebd, 0x409e) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/249, &(0x7f0000000000)=0xf9) 20:33:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 20:33:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x1000, 0x0, 0x11}, 0x98) 20:33:47 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb51}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11}]}, 0x18}}, 0x0) 20:33:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400173}, 0x29) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 20:33:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 20:33:47 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb51}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11}]}, 0x18}}, 0x0) 20:33:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400173}, 0x29) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x788b0ebd, 0x409e) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/249, &(0x7f0000000000)=0xf9) 20:33:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x1000, 0x0, 0x11}, 0x98) 20:33:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x788b0ebd, 0x409e) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/249, &(0x7f0000000000)=0xf9) 20:33:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x1000, 0x0, 0x11}, 0x98) 20:33:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400173}, 0x29) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:47 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb51}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11}]}, 0x18}}, 0x0) 20:33:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x788b0ebd, 0x409e) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/249, &(0x7f0000000000)=0xf9) 20:33:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x788b0ebd, 0x409e) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/249, &(0x7f0000000000)=0xf9) 20:33:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x1000, 0x0, 0x11}, 0x98) 20:33:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x1000, 0x0, 0x11}, 0x98) 20:33:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 20:33:47 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb51}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x11}]}, 0x18}}, 0x0) 20:33:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400173}, 0x29) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 20:33:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x1000, 0x0, 0x11}, 0x98) 20:33:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x1000, 0x0, 0x11}, 0x98) 20:33:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 20:33:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 20:33:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) 20:33:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:33:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) 20:33:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b", 0x45}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) recvmsg(r2, &(0x7f0000000040)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x45}], 0x1, &(0x7f0000000000)}, 0x0) [ 189.108265] ------------[ cut here ]------------ [ 189.113199] kernel BUG at net/ipv6/route.c:1268! [ 189.118101] invalid opcode: 0000 [#1] SMP KASAN [ 189.122785] CPU: 1 PID: 15447 Comm: syz-executor7 Not tainted 4.18.0-rc7+ #42 [ 189.130064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.139446] RIP: 0010:ip6_pol_route+0x9e3/0x1250 [ 189.144200] Code: 31 e4 e8 10 de 04 fc 4c 89 e0 f0 4c 0f b1 33 31 ff 49 89 c4 48 89 c6 e8 fb 12 c7 fb 4d 85 e4 0f 84 0d fa ff ff e8 bd 11 c7 fb <0f> 0b e8 b6 11 c7 fb e8 81 7d b1 fb 31 ff 89 c6 88 85 e0 fd ff ff [ 189.163524] RSP: 0018:ffff88019e05ed48 EFLAGS: 00010212 [ 189.168893] RAX: 0000000000040000 RBX: ffffe8ffffd6bb90 RCX: ffffc90006921000 [ 189.176183] RDX: 0000000000028326 RSI: ffffffff85b50673 RDI: 0000000000000007 [ 189.183454] RBP: ffff88019e05ef78 R08: ffff8801b7744540 R09: fffff91ffffad772 [ 189.190895] R10: fffff91ffffad772 R11: ffffe8ffffd6bb97 R12: ffff8801c5e87840 [ 189.198165] R13: 0000000000000001 R14: ffff8801d75eca40 R15: 0000000000000001 [ 189.205453] FS: 00007fa73898a700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 189.213679] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.219561] CR2: 00007fe6598a9848 CR3: 000000019e083000 CR4: 00000000001406e0 [ 189.226836] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 189.234108] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 189.241374] Call Trace: [ 189.243969] ? ip6_pol_route_lookup+0x1120/0x1120 [ 189.248833] ? print_usage_bug+0xc0/0xc0 [ 189.252906] ? graph_lock+0x170/0x170 [ 189.256713] ? graph_lock+0x170/0x170 [ 189.260519] ? print_usage_bug+0xc0/0xc0 [ 189.264592] ? find_held_lock+0x36/0x1c0 [ 189.268664] ip6_pol_route_output+0x54/0x70 [ 189.272998] fib6_rule_lookup+0x26e/0x700 [ 189.277154] ? ip6_pol_route_input+0x80/0x80 [ 189.281593] ? fib6_lookup+0x480/0x480 [ 189.285497] ? rcu_is_watching+0x8c/0x150 [ 189.289651] ? trace_hardirqs_on+0x10/0x10 [ 189.293889] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 189.298313] ip6_route_output_flags+0x2c5/0x350 [ 189.303004] ip6_dst_lookup_tail+0x1278/0x1da0 [ 189.307604] ? kernel_text_address+0x79/0xf0 [ 189.312018] ? unwind_get_return_address+0x61/0xa0 [ 189.316966] ? dst_output+0x180/0x180 [ 189.320782] ? graph_lock+0x170/0x170 [ 189.324594] ? graph_lock+0x170/0x170 [ 189.328406] ? __lock_acquire+0x7fc/0x5020 [ 189.332649] ? save_stack+0xa9/0xd0 [ 189.336288] ? __lock_is_held+0xb5/0x140 [ 189.340366] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.345914] ? __sk_dst_check+0x1ef/0x410 [ 189.350073] ip6_dst_lookup_flow+0xc8/0x270 [ 189.354407] ? ip6_dst_lookup+0x60/0x60 [ 189.358394] inet6_csk_route_socket+0x8cb/0x1030 [ 189.363153] ? ip6_dst_check+0x411/0xaf0 [ 189.367218] ? inet6_csk_route_req+0x820/0x820 [ 189.371808] ? skb_free_head+0x99/0xc0 [ 189.375704] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 189.380732] ? trace_hardirqs_on+0xd/0x10 [ 189.384888] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 189.390430] ? graph_lock+0x170/0x170 [ 189.394236] ? kasan_check_write+0x14/0x20 [ 189.398484] ? pskb_expand_head+0x6b3/0x10e0 [ 189.402901] ? rcu_read_lock_sched_held+0x108/0x120 [ 189.407925] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 189.413218] inet6_csk_xmit+0x118/0x630 [ 189.417196] ? inet6_csk_xmit+0x118/0x630 [ 189.421363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.426913] ? inet6_csk_update_pmtu+0x190/0x190 [ 189.431675] ? __sk_dst_check+0x1ef/0x410 [ 189.435829] ? sock_alloc_send_skb+0x40/0x40 [ 189.440249] l2tp_xmit_skb+0x1406/0x17c0 [ 189.444322] ? l2tp_session_create+0xb60/0xb60 [ 189.448913] ? iov_iter_advance+0x14e0/0x14e0 [ 189.453418] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.458965] ? _copy_from_user+0xdf/0x150 [ 189.463129] ? pppol2tp_sendmsg+0x45a/0x6c0 [ 189.467455] pppol2tp_sendmsg+0x4ae/0x6c0 [ 189.471607] ? move_addr_to_kernel.part.20+0x100/0x100 [ 189.476889] ? pppol2tp_getsockopt+0x950/0x950 [ 189.481481] sock_sendmsg+0xd5/0x120 [ 189.485205] ___sys_sendmsg+0x51d/0x930 [ 189.489193] ? copy_msghdr_from_user+0x580/0x580 [ 189.493957] ? __schedule+0x884/0x1ec0 [ 189.497861] ? __sched_text_start+0x8/0x8 [ 189.502022] ? lock_downgrade+0x8f0/0x8f0 [ 189.506182] ? __sched_text_start+0x8/0x8 [ 189.510340] ? check_same_owner+0x340/0x340 [ 189.514670] __sys_sendmmsg+0x240/0x6f0 [ 189.518652] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 189.522987] ? schedule+0xfb/0x450 [ 189.526537] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.532085] ? __schedule+0x1ec0/0x1ec0 [ 189.536081] ? syscall_slow_exit_work+0x500/0x500 [ 189.540921] __x64_sys_sendmmsg+0x9d/0x100 [ 189.545140] do_syscall_64+0x1b9/0x820 [ 189.549016] ? finish_task_switch+0x1d3/0x870 [ 189.553508] ? syscall_return_slowpath+0x5e0/0x5e0 [ 189.558421] ? syscall_return_slowpath+0x31d/0x5e0 [ 189.563334] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 189.568682] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.573509] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.578679] RIP: 0033:0x456b29 [ 189.581844] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.600996] RSP: 002b:00007fa738989c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 189.608700] RAX: ffffffffffffffda RBX: 00007fa73898a6d4 RCX: 0000000000456b29 [ 189.615952] RDX: 00000000000003e8 RSI: 0000000020005fc0 RDI: 0000000000000015 [ 189.623208] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 189.630458] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 189.637707] R13: 00000000004d3158 R14: 00000000004c7ec1 R15: 0000000000000000 [ 189.644959] Modules linked in: [ 189.648142] Dumping ftrace buffer: [ 189.651660] (ftrace buffer empty) [ 189.655422] ---[ end trace da550cbef123de84 ]--- [ 189.660197] RIP: 0010:ip6_pol_route+0x9e3/0x1250 [ 189.664950] Code: 31 e4 e8 10 de 04 fc 4c 89 e0 f0 4c 0f b1 33 31 ff 49 89 c4 48 89 c6 e8 fb 12 c7 fb 4d 85 e4 0f 84 0d fa ff ff e8 bd 11 c7 fb <0f> 0b e8 b6 11 c7 fb e8 81 7d b1 fb 31 ff 89 c6 88 85 e0 fd ff ff [ 189.684331] RSP: 0018:ffff88019e05ed48 EFLAGS: 00010212 [ 189.689724] RAX: 0000000000040000 RBX: ffffe8ffffd6bb90 RCX: ffffc90006921000 [ 189.697011] RDX: 0000000000028326 RSI: ffffffff85b50673 RDI: 0000000000000007 [ 189.704303] RBP: ffff88019e05ef78 R08: ffff8801b7744540 R09: fffff91ffffad772 [ 189.711581] R10: fffff91ffffad772 R11: ffffe8ffffd6bb97 R12: ffff8801c5e87840 [ 189.718860] R13: 0000000000000001 R14: ffff8801d75eca40 R15: 0000000000000001 [ 189.726139] FS: 00007fa73898a700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 189.734390] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.740292] CR2: 00007fe6598a9848 CR3: 000000019e083000 CR4: 00000000001406e0 [ 189.747578] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 189.754858] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 189.762147] Kernel panic - not syncing: Fatal exception in interrupt [ 189.768949] Dumping ftrace buffer: [ 189.772476] (ftrace buffer empty) [ 189.776161] Kernel Offset: disabled [ 189.779778] Rebooting in 86400 seconds..